Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2019/06/29 02:25:59 fuzzer started 2019/06/29 02:26:02 dialing manager at 10.128.0.26:38133 2019/06/29 02:26:03 syscalls: 2310 2019/06/29 02:26:03 code coverage: enabled 2019/06/29 02:26:03 comparison tracing: enabled 2019/06/29 02:26:03 extra coverage: extra coverage is not supported by the kernel 2019/06/29 02:26:03 setuid sandbox: enabled 2019/06/29 02:26:03 namespace sandbox: enabled 2019/06/29 02:26:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/29 02:26:03 fault injection: enabled 2019/06/29 02:26:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/29 02:26:03 net packet injection: enabled 2019/06/29 02:26:03 net device setup: enabled 02:27:42 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, r2) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x40, 0x4, 0xfffffffffffffffe}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e22, 0x8000, @mcast2, 0x7}}, 0x8, 0x5, 0xaa46, 0x3, 0x40}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x3a3a, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x1f, @loopback, 0x80}, @in6={0xa, 0x4e21, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf2b}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x5}, @in6={0xa, 0x4e20, 0xc0f, @mcast2, 0x2}], 0xd8) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000500)=0x24000, 0x4) lsetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='system.posix_acl_access\x00', &(0x7f00000005c0)='syz', 0x3, 0x3) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000600)={'bridge_slave_0\x00', 0x8}) r5 = signalfd4(r0, &(0x7f0000000640)={0x1}, 0x8, 0x800) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', r0}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000700)={{0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0xa}, 0x200}, {0xa, 0x4e23, 0x4, @mcast1, 0x2}, 0x8, [0xe95, 0x6, 0x2, 0x2, 0x800, 0x6, 0x8e, 0xffffffffffffffc0]}, 0x5c) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000007c0)={0x0, 0x0, 0x578c00000, &(0x7f0000000780)=0x91}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000800)=0x1, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) readahead(r0, 0xff, 0x43ea) signalfd4(r0, &(0x7f0000000840)={0x3}, 0x8, 0x80800) r6 = socket(0x4, 0x80007, 0xfffffffffffffbf7) setsockopt$inet6_dccp_buf(r6, 0x21, 0xcf, &(0x7f0000000880)="a75683d1daacc9b0378c33998f9910e23ba70e106fb392a1e38730527c9906273529a2856d24863606c221acaacf096e0599a674472010b732fbcba60e6306e030c9c09b61b378ca3e4fb07a1a751362201e6e99a654248008c40bab5542474436ae4b0eb69178e0cfc6e94ed0c6d5b0434c0bac07208095cca1cb5b017db8088173648b969e2ec5f96ff09a0a0b97076173d94de5cdf70504e1a506c19f15cd43949fe2202a9dd26b7f85c1f7b1a3878fd02cd3ae3164bcc17e8750b659b9ed172471366f1800667504da506cf10f31d1ac26a19fca4d5d18059eb56b0b28d570", 0xe1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000980)={0x4, 0x949, 0x30, 'queue0\x00', 0x8001}) add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000ac0)="0c32d914ef8222e746c8a4fe9e3ebf093520966cfb09a59dda453c78c4fb8c460835db187e997a7a95a01ede629d7a89f064bbb5bac50efde11f53cefe272d1940bb8be5242be2c77a1af265cf2bbda22df986d8285c3a3744dc357eebae33241fbf04d6f8d6064e097137f5b544f165de503efbb368c380cbcb9bb19396fdefd60d03322ef25f1a125dfc272ae05fac7dc4979664e088dc213544422e67c2e6b4feb8008d94b2118c7542ff66dc008b5cad9662c8cc7ec23f45c28cb842e039cc2fa7691850cd846f8586bb71943a0c008abf22a8a53bf7730afbd9b069167a41c1a6781d", 0xe5, r1) ioctl$CAPI_INSTALLED(r0, 0x80024322) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000bc0)={r3, 0x0, 0x3, 0x6}, &(0x7f0000000c00)=0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x100010, r5, 0x0) syzkaller login: [ 176.541034][ T9023] IPVS: ftp: loaded support on port[0] = 21 02:27:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffff9c, 0x5, &(0x7f0000000100)='wlan0eth0nodev\x02\x00', 0x0, r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x7, 0x0, 0x100000001}) ioctl$int_out(r0, 0x5462, &(0x7f0000000180)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000240)={r1, &(0x7f0000000200)=""/20}) close(r2) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000280)=""/205) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x4, 0x2, 0xff, 0x7f, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000400)={r3, 0x4, 0x30}, 0xc) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000440)="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") r4 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x2, 0x20800) fsetxattr$security_smack_transmute(r2, &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x1) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r5, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x800}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000740)={0x200, 0x66, 0x0, 0x6}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000780)={0x5, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000007c0)={0xe41, r6}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000800)={0x7, 0x4, 0xe33b, 0x8, r3}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000840)=0x3) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000008c0)={0x6, &(0x7f0000000880)=[{0xe4c2, 0x3}, {0xd04b, 0x6}, {0x8a2}, {0xb4, 0x400}, {0x0, 0x7}, {0x6, 0x3}]}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000900)={0x2e, 0x7fffffff, 0x7fff}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000940)=0x3) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000980)) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000009c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000a00)=r8) [ 176.678708][ T9023] chnl_net:caif_netlink_parms(): no params data found [ 176.744810][ T9023] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.776922][ T9023] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.785544][ T9023] device bridge_slave_0 entered promiscuous mode [ 176.809689][ T9023] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.826838][ T9023] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.834974][ T9023] device bridge_slave_1 entered promiscuous mode [ 176.872857][ T9023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.884164][ T9023] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.887259][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 176.916129][ T9023] team0: Port device team_slave_0 added 02:27:42 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x4, 0x3, @stop_pts=0x100000000}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @broadcast}, &(0x7f0000000100)=0xc) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x5, r2, 0x1b, r0}, 0x10) fcntl$setstatus(r0, 0x4, 0x4000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syslog(0x3, &(0x7f0000000180)=""/100, 0x64) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000200)=0x1) pread64(r1, &(0x7f0000000240)=""/130, 0x82, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000300)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x68800, 0x0) r6 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x2, 0x1) r7 = fcntl$getown(r4, 0x9) wait4(r7, 0x0, 0x8, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f00000004c0)=0x80000000, 0x4) write$capi20_data(r6, &(0x7f0000000500)={{0x10, 0x20, 0x80, 0x80, 0x401, 0xa5}, 0x17, "58856ae21c553a86cdb0922613b1e3e9ce3355a19ff022"}, 0x29) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000540)=""/21) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000005c0)={0xfffffffffffffffb, 0x0, [], {0x0, @reserved}}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000680)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x20, 0x203, 0x7c2, 0xffffffffffffffe0, 0x1c, 0x5, 0x4, 0x0}, &(0x7f0000000700)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000740)={r8, 0x7}, 0x8) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000780)={0x9, 0x1, 0x4, 0x4, 0xa0000000000000}) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000007c0)=0x101) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x3000021}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r9, 0x404, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4c050}, 0x20000000) [ 176.944463][ T9023] team0: Port device team_slave_1 added [ 177.040039][ T9023] device hsr_slave_0 entered promiscuous mode [ 177.076458][ T9028] IPVS: ftp: loaded support on port[0] = 21 [ 177.107334][ T9023] device hsr_slave_1 entered promiscuous mode 02:27:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) mq_open(&(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x24, &(0x7f0000000100)={0x8000, 0x4, 0x4, 0x2, 0x9b, 0x4, 0x5, 0x1f}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0xffff, 0x8, [], &(0x7f0000000140)=0x9}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x3}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)=""/93, &(0x7f0000000340)=0x5d) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x10000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x20000, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x80000001, 0x0, 0x1, 0x49}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000400)={0xffffffffffffc2ad, r2, 0x2, 0x7fffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000440)={0x8}, 0x1) ioctl$TIOCSBRK(r0, 0x5427) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) getpeername$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000500)={r3, 0x1, 0x6, @link_local}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x78) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000600)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000680)={0x7, &(0x7f0000000640)=[{0x2, 0xffff, 0x100000000, 0x9}, {0xffffffffffffff81, 0xffff, 0x5, 0x5}, {0xffffffffffff3e81, 0x6, 0xffffffffffffffff, 0x9}, {0x2, 0x7fffffff, 0x89, 0x863}, {0xd7, 0x5, 0x3, 0x100}, {0x5, 0x100000000, 0x39, 0xbf}, {0x1, 0x40, 0x8, 0x80000001}]}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000006c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000700)=""/241) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000800)=0x5000) r4 = msgget$private(0x0, 0x208) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000840)=""/3) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000880)={[], 0x3, 0x1ff, 0x1ff, 0x0, 0xffffffffffffffff, 0x5002, 0x1, [], 0xcda}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) [ 177.363849][ T9031] IPVS: ftp: loaded support on port[0] = 21 [ 177.372263][ T9023] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.379493][ T9023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.387346][ T9023] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.394473][ T9023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.421315][ T9026] chnl_net:caif_netlink_parms(): no params data found [ 177.529432][ T9026] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.536599][ T9026] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.545407][ T9026] device bridge_slave_0 entered promiscuous mode [ 177.556413][ T9026] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.564529][ T9026] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.573029][ T9026] device bridge_slave_1 entered promiscuous mode 02:27:43 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x4, "6dcdd5f58e8b2a4f15f0ab4a49b7ba7250b9bd571b75f08a8c9eb0fc0a22eb23", 0x2, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushsa={0x2c, 0x1c, 0x110, 0x70bd28, 0x25dfdbfd, {0x33}, [@tfcpad={0x8, 0x16, 0x1}, @ipv6_hthresh={0x8, 0x4, {0x55, 0x41}}, @tfcpad={0x8, 0x16, 0x7fffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x801) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)=[0xfffffffffffffffe, 0x8]) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x40, 0x0, 0x8001, 0xc106}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2, 0x3, 0x100000001, 0x100000000, 0x3, 0x80000000}, &(0x7f0000000280)=0x14) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x2b, 0x4, 0x0, {0x1, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r3, 0x40d, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x20, 0x7, 0xfffffffffffffc00}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000440)={0x9, 0x49, 0xa4, 0xdedca52}, 0x8) ioctl$TIOCEXCL(r0, 0x540c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000480)=""/245, &(0x7f0000000580)=0xf5) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000680)="52369d0f1ca40ffae6e542f8fa883167f4b24ba5b13e28f5b35b1587d122255c27f169cd35fbaafd1f64383f6cdfdaaabe8069887c16a543c6afb9d50ad1418be91ed055bb8b983bcc04378b891045e6048bf62a0335f2b92ea9257e9234643d20bf5e5bb5440a093ea3e5fd8a988b6848bd8ec82266647e5542bf9b7595ea5b7287dac58a937080695b348c827b4cdbbfd90c254df7966d462078c587da7e4fabc134fb493da7ff2c3d29f67f554bb058ce777c30168a4d35bad0963ca7550c13c7ef5cc3fbac40800fcf819d2dc6a637c51771a49fc0ebb86904ff0918ba57502972913884b4968255e11a4d0374d6") fgetxattr(r4, &(0x7f0000000780)=@random={'osx.', '/dev/dlm-monitor\x00'}, &(0x7f00000007c0)=""/168, 0xa8) r5 = open(&(0x7f0000000880)='./file0\x00', 0x545c00, 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x4c, r6, 0x500, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040054}, 0x80) vmsplice(r1, &(0x7f0000001d80)=[{&(0x7f0000000a40)="35b83f68f04f5aa00fb9e5ce4dcaff397d3471bbb3b2af1031ab49d24382aea81bb8b04bfa13eb7ef538c20ed40ef17f16afe6af4dbf4351f8247dc04f09792e7f9a5013c308a33f09bc26a534506312b0a215b97c18a5994ccde4dfec487d4ad7fe915de9ac6e2dc7c98bc2e99a4effcac6cbf79821b6fbeaef60b7703176a14346019a724b704c0fe6cbe97c9501e52957cf0213b28ed6031821c40d11ca7a1c96d261ec46bcf85aaa4f370b9f616f20d4af2385fa58de63ffc6a30fcb686562159482ef55f25f84ba74b8e983a47554b3a300e9", 0xd5}, {&(0x7f0000000b40)="871fa2be68de41cd7da4bb367f41a3ba8ba54956f523d2b8c5c997fa4fb5be23ba7c1efe50faca027ee6dfa3a6ca91fb76ce53cd6c5ade76aa408980f4d96e2bf6ca447d0a1ace37c40644b7a2b73da53a34e03b8b722cd327aeed15881ad3", 0x5f}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="792d0ee9dbf1b67bd34b936dc8a20e41e6bd2da6bd1faded983ed74c52e24f1442167d98aa03f61272ef88d2da832f4a97448b19470b1988b5b776930bdae79db1d052fd3a881161f2500ce91290bea2f44097efb80b3405fb8d9b6fa322e2ce3bb6d57e502bcbd8523c9e80d777af7dcafc29527f75a9216d48e0d7039e72d145d48bc9c2f4c562318c069fb626af6effc8b58eafca3bfb50f806dd95af77f9c1249c0c9e4fac677966a7b3804f063c204abc3562a23964bc674218a74920062b5c64989bacf34d02da90a6f79185375e4cdb64170716030c67826c55fae0d1d298ccf093c682837bea1127", 0xec}, {&(0x7f0000001cc0)="ef3d5df84a1fbc331bf41d7589ae3f401cb2a59eacac91a3131044f59d52ff45e7f7e6d6409f540fb415b1163d6f9b1df2ef7efe9e1a6522e2c4c2e66a3e82caa438885e162663dc51ce47301e3a25978eb71c4aabd8344ae1d94c2b87d42395ea0b0e195893c935c4ed0aec1f93e12ffbf025f097dbff4c4dfd393e73a35b959b7398dcae467b1299ac", 0x8a}], 0x5, 0x4) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000001e00)=0x1, &(0x7f0000001e40)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000001e80)=0x20, 0x4) getsockname$packet(r5, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f00)=0x14) r7 = eventfd(0x7f) setxattr$security_ima(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)='security.ima\x00', &(0x7f0000001fc0)=@v1={0x2, "303778565f0223fe"}, 0x9, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000002000)=@gcm_256={{0x303}, "f3c8df3e163c9a1d", "02bd62ad9c0211db968f02cbb9a7ef3156761c105704ea65f98d03e80e4fb3b8", "88231df0", "a6a570abd65c1b99"}, 0x38) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000002040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r7) [ 177.639248][ T9026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.669638][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.698955][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.727292][ T9026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.808907][ T9036] IPVS: ftp: loaded support on port[0] = 21 [ 177.834413][ T9026] team0: Port device team_slave_0 added [ 177.871247][ T9026] team0: Port device team_slave_1 added [ 177.905327][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 177.922829][ T9023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.985214][ T9023] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.016984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 02:27:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x109000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x40, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080)=0x200000000000, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="45bfec08438f7e2d8955a84843ea347b42ec93cb5e4e54955288a075ea2731e7101211040ed3dec9f85c538654", 0x2d, 0x4000010, &(0x7f0000000100)={0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2c45}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="401f3365b036851a075ce4f4185e9f4298e351d2c63578bc85f1912161ba2ed0b63c69bba3b72f504c22142fd6d108fce4c0988317e41d1e3cebda", 0x3b}, {&(0x7f0000000180)="17d33f83a9803d0f451e2399993a159db56246b3e54de823d8e1aadd9e14fbef7e9d4140b6bb14f4", 0x28}], 0x2, &(0x7f0000000240)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr={{0x58, 0x29, 0x39, {0x1, 0x8, 0x1, 0x100000000, 0x0, [@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x98}, 0x80) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000340)={0x2712, 0x0, &(0x7f0000ffe000/0x2000)=nil}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U-', 0x2}, 0x28, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000400)) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/67) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x6, 0x5, [0x5, 0x100000000, 0x1, 0x6, 0x20000000000]}, &(0x7f0000000500)=0x12) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r3, 0x3, 0x100000001, 0x101}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffff8f, &(0x7f0000000580)=0xaef3}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0xb) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000680)="fb999a2b2667759b858fe2c9bc57b668", 0x10) r4 = semget(0x3, 0x1, 0x3a2) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f00000006c0)=""/124) r5 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="b3e8edd0030e1f902422152b74284f04ba51fb8b68583b54fe3837", 0x1b, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r5, 0xdaed, r6) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)={0x2b, 0x6, 0x0, {0x3, 0x3, 0x2, 0x0, 'U-'}}, 0x2b) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000900)=@req={0x28, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_names='erspan0\x00'}}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000940)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000980)=[0x7, 0x6]) exit_group(0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000009c0)={0x1, 0x5b5a01ac, 0x1, 0x3ff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a00)={r3, 0x4}, &(0x7f0000000a40)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000b00)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000b40)={r7, 0x2}) [ 178.030414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.110010][ T9026] device hsr_slave_0 entered promiscuous mode [ 178.143676][ T9039] IPVS: ftp: loaded support on port[0] = 21 [ 178.150562][ T9026] device hsr_slave_1 entered promiscuous mode [ 178.223784][ T9031] chnl_net:caif_netlink_parms(): no params data found [ 178.259275][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.268986][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.277787][ T9032] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.284834][ T9032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.292567][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.301946][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.310470][ T9032] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.317571][ T9032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.355507][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.363420][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.371951][ T9028] device bridge_slave_0 entered promiscuous mode [ 178.380434][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.409846][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.417471][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.425569][ T9028] device bridge_slave_1 entered promiscuous mode [ 178.450633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.484533][ T9028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.496867][ T9028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.520203][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.528634][ T9031] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.536276][ T9031] device bridge_slave_0 entered promiscuous mode [ 178.544297][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.551595][ T9031] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.559968][ T9031] device bridge_slave_1 entered promiscuous mode [ 178.591128][ T9028] team0: Port device team_slave_0 added [ 178.601397][ T9028] team0: Port device team_slave_1 added [ 178.619537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.628410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.639717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.670944][ T9031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.680934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.690294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.711933][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.723032][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.741534][ T9031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.810082][ T9028] device hsr_slave_0 entered promiscuous mode [ 178.847260][ T9028] device hsr_slave_1 entered promiscuous mode [ 178.953380][ T9023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.968452][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.976479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.985281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.019766][ T9031] team0: Port device team_slave_0 added [ 179.039563][ T9039] chnl_net:caif_netlink_parms(): no params data found [ 179.053877][ T9036] chnl_net:caif_netlink_parms(): no params data found [ 179.071131][ T9031] team0: Port device team_slave_1 added [ 179.199187][ T9031] device hsr_slave_0 entered promiscuous mode [ 179.237173][ T9031] device hsr_slave_1 entered promiscuous mode [ 179.315711][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.323236][ T9039] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.331277][ T9039] device bridge_slave_0 entered promiscuous mode [ 179.344877][ T9023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.369014][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.377928][ T9036] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.385672][ T9036] device bridge_slave_0 entered promiscuous mode [ 179.393428][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.400956][ T9039] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.408969][ T9039] device bridge_slave_1 entered promiscuous mode [ 179.435708][ T9036] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.443432][ T9036] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.451410][ T9036] device bridge_slave_1 entered promiscuous mode [ 179.468095][ T9039] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.480610][ T9039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.528840][ T9026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.545977][ T9036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.577196][ T9036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.603549][ T9026] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.618213][ T9039] team0: Port device team_slave_0 added [ 179.635452][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.658392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.666400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:27:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x154, 0x0, 0x0, 0x0, 0xfffffffffffffdff, 0x1}, 0x0) [ 179.692114][ T9039] team0: Port device team_slave_1 added [ 179.707765][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.723486][ T9036] team0: Port device team_slave_0 added [ 179.759923][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.768218][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.776151][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.795487][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:27:45 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) connect(r0, &(0x7f0000000080)=@isdn={0x22, 0x400, 0x7f, 0xfffffffffffffc01, 0x4221}, 0x80) [ 179.804812][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.811994][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.820307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.831207][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.840222][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.847359][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.848327][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.878305][ T9036] team0: Port device team_slave_1 added [ 179.894090][ T9031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.908215][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.916374][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.926326][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.936209][ T9032] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.943393][ T9032] bridge0: port 1(bridge_slave_0) entered forwarding state 02:27:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, "edebe2b6407baefd8ae0b36b6419921c443e99"}) [ 179.953367][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.962552][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.971312][ T9032] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.978544][ T9032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.991417][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.000799][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:27:45 executing program 0: r0 = socket$packet(0x11, 0x1, 0x300) r1 = open(&(0x7f0000000000)='./file0\x00', 0x410000, 0x91) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) keyctl$join(0x1, 0x0) [ 180.100400][ T9039] device hsr_slave_0 entered promiscuous mode [ 180.147840][ T9039] device hsr_slave_1 entered promiscuous mode [ 180.209985][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.218190][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.228698][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.237710][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.246335][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.255504][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.264025][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.272528][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.281133][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.289461][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.298569][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.308601][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.316276][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.325437][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.342221][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:27:46 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x81, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f00000002c0)) r7 = getuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x3}, [{0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x5, r8}], {}, [{0x8, 0x1, r9}], {0x10, 0x1}, {0x20, 0x2}}, 0x4c, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)) [ 180.357567][ T9031] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.365341][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.373231][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.381967][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.390895][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.461829][ T9036] device hsr_slave_0 entered promiscuous mode [ 180.498047][ C0] hrtimer: interrupt took 40390 ns [ 180.507799][ T9036] device hsr_slave_1 entered promiscuous mode 02:27:46 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x81, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f00000002c0)) r7 = getuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x3}, [{0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x5, r8}], {}, [{0x8, 0x1, r9}], {0x10, 0x1}, {0x20, 0x2}}, 0x4c, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)) [ 180.589055][ T9026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.657763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.666233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.693921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.702597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.711460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.720259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.729116][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.736204][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.743965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.753022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.761484][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.768574][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.776090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.786020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.807664][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.817928][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.827239][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.856958][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:27:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000080)="9052be753f97de695d3633e176d6ee1d56bcbabe74836482b0684e32c57929f3fdf14840f5e6f64439374780f29986c7ec567d28fd8d155d0743f673b31644e0d052406d7773ea18feab88ba0c25241e21f9e8c5db2133611ca1ee3e17479282d2102585c86e2e265b81a981b0f9e0bcfa0f0f163a03aa0ef7b4cc0e9296cbb529f3565e18cd9c8bc9d5999457708c7ce13a73ff9fe957a338e9c5a97a45dfd2646d0608fab8fe239e52808c235ebb3d86ec705de19bfbd274d70944c3be09a7ed91d6bc45de9f20f6c3e9bd387c540b16f3a25fb05226ee1728ab7d60fb6bc2e298fbe8992221fd08f7", &(0x7f0000000240)=""/64}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) [ 180.912098][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.935459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.949082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.974682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.991469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:27:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf}, 0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 181.068190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.081179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.102487][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.211709][ T9039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.244644][ T9031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.278575][ T9093] Unknown ioctl 21731 [ 181.283521][ T9093] Unknown ioctl -1069001119 [ 181.294127][ T9036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.367122][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.375101][ T9094] Unknown ioctl 1074310803 [ 181.382325][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.382923][ T9093] Unknown ioctl 1074812118 [ 181.396314][ T9039] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.404063][ T9093] Unknown ioctl -1064020382 [ 181.441776][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.461138][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.475249][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.482470][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.491651][ T9094] Unknown ioctl -1069001119 [ 181.503579][ T9093] Unknown ioctl 21731 [ 181.566474][ T9100] Unknown ioctl 1074310803 [ 181.567460][ T9036] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.576545][ T9101] Unknown ioctl 1074812118 [ 181.585541][ T9094] Unknown ioctl -1064020382 [ 181.591980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.602332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.610806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.619394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.629795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.639151][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.646277][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.654966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.680824][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.689812][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.699914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.709513][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:27:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNGETFILTER(r0, 0x400454c8, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="2f703eefc8917ebc439b75bdf0ac2238eabfee3674d161e2dccaed8c337c51eb74860488fd61ce91fcf745dc4dfd02c74551d6b6eb6dd43fc2332d74ea01d7352d0be0a4fb7e7edd4e1828daed8c9c213acad5e08a9c2c73e3de8440c4f0d5aa57bfc8c82329ef77d2cfb74425c10312a6af7f24a89f357bc711fb09db9b0a1c2ecf519a72219a9cdfc3d30f6658e9978309738a6aa78916a76a7508d33a34658c5d8f23f17f93f751683710a493ff592c89a1cec5b45b3a6c9c5e7a17c69e0f9e081fe9774d782da6742bdc326185f625c9f235014e42e96ff3552ae03c6f73ed1bf09fb858434511b216539c565d", 0xef, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x40, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x141200, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fanotify_mark(r3, 0x20, 0x8000000, r4, &(0x7f0000000380)='./file0\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='trusted\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:', r2}) 02:27:47 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) r1 = shmget$private(0x0, 0x3000, 0x1a01, &(0x7f0000007000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x5ffc) [ 181.730056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.747918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.756268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.782288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.797203][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.804421][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.841753][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.854156][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.863229][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.873947][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.883158][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.892189][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.899303][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.909505][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.919093][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.927903][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.936148][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.953035][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.004338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.015546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.027951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.038502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.054031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.079603][ T9036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.090140][ T9036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.116153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.124889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.134840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.143565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.155007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.165195][ T9039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.202880][ T9036] 8021q: adding VLAN 0 to HW filter on device batadv0 02:27:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$amidi(&(0x7f0000001600)='/dev/amidi#\x00', 0x9, 0x20000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) r3 = getuid() sendmsg$nl_generic(r0, &(0x7f00000015c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001580)={&(0x7f0000000240)={0x1328, 0x2b, 0x900, 0x70bd25, 0x25dfdbfb, {0x15}, [@nested={0x10, 0x5d, [@typed={0xc, 0x96, @u64=0x8001}]}, @generic="881f231d7eac6779e5214cafbbff1b327fe058a84b9992bd566c06fa33a2a8df78cd1fdda19a1f00df274147eb808b466b9a29cd952694e734a237de06cb", @nested={0x114, 0x78, [@typed={0x8, 0x2a, @uid=r1}, @typed={0x4, 0x73}, @generic="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", @typed={0x8, 0x5, @pid=r2}]}, @nested={0x10f8, 0x50, [@typed={0x8, 0x33, @u32=0x4}, @generic="5cbc612322ae288a0547b9722e2b4c8a9ef5925f1fb6c819970c7afb80fbf23a726062e2d22957d07d5abb9995fc53ac1395dade930a509b65d462f5303da8b6736b33a30513c2cb311217c869a17b3222dbfe9bf3271b079610c47e216715909e47a96d5f431fc8e0b0ee311966781c5e4c6bca98bfb9b8befec61cd8e47fedda910aef2bc6daa05f2ecd2abaf8f7dd4e75fe44526eb0771f5e9f3b17043963029bf13da6ffd96e5659be6cf9d68f3ec3a9b28a91b8a71ace2b9b064ebc7f905861fadda0e360becbd0d58c27698e084b6d9f0c6e3b3355cf00044208aeeb505f53fa1fd275418582c52b69", @generic="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"]}, @typed={0x4, 0x82}, @typed={0x9c, 0x77, @binary="2cc7e7f233ca3b9f3ff99e01197b91aef97e91539009aa3f08f017b8ad06b839628a8b3368fa81dcbc57f696df6b7e4bdabba8fb0f914814d3ff9a8c964ec33eaa10ce800cea3f09a0e75e4d448fffe078cd6ba16b061518b5dbcef287ce4a868d674b98667eb4d03673ab89ec824eb3cef18ad7df97f75df8dc46e9e3f46214548d63f8a8e19ff942493b3bdf09628cfe52b5a8313d58"}, @generic="5835a6f4548731cea3c19d0ea720d8069e", @typed={0x8, 0x60, @uid=r3}]}, 0x1328}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x12842, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc00, 0x0) linkat(r4, &(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000100)='./file0\x00', 0x400) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:27:48 executing program 3: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={0x0, 0x0, 0xd2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) readv(r0, &(0x7f0000000580), 0x46) 02:27:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x100) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1ff, 0x840) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @local}, &(0x7f0000000280)=0xc) r6 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x183801) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}, @exit, @jmp={0x5, 0x8c6c, 0xf, 0x4, 0x7, 0x4}, @map={0x18, 0x7, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x2f}, @map={0x18, 0x5, 0x1, 0x0, r4}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000200), 0x41100, 0x2, [], r5, 0xc, r6, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x9, 0x7, 0xffff}, 0x10}, 0x70) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:27:48 executing program 1: r0 = socket(0x200000000000000f, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x20004080) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x80}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000480)={{0x0, 0x7, 0x0, 0x2, 'syz1\x00', 0x2e2029ed}, 0x0, 0x3, 0x0, 0x0, 0xfffffe64, 0x0, 'syz0\x00', 0x0}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000200)=""/189, 0xbd, &(0x7f0000000380)=""/143, 0x3, 0x1}}, 0x68) mkdir(&(0x7f0000000980)='./file0//ile0\x00', 0xe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x0, 0x0, 0x3, 0x8, 0x32, 0x134800000000}, &(0x7f0000000180)=0x20) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00') close(0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x3af) socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x80000) 02:27:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) r2 = dup2(r1, r0) socket$inet_tcp(0x2, 0x3, 0x6) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000580)='system_u:object_r:fixed_disk_device_t:s0\xfe', 0xff04) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'syzkaller1\x00'}) 02:27:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) prctl$PR_SET_FPEXC(0xc, 0x90000) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0xfe88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'tunl0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @rand_addr, r2}, 0xc) 02:27:48 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x8001) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x6, 0x2, 0x9, 0x5, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x2, 0x0, 0x5, 0x800, 0x9}}, &(0x7f0000000000)=0xb0) fsetxattr(r0, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', &(0x7f0000000340)='*vmnet0wlan1::*\x00', 0x10, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0xf2, "7ea070b7505f9438c888abb24575625bc426e77c10b6237909cf3df9edd8358c8d7c02a861e52435a83a39117f4323750dd53fab3002f2f5b7277c4c75cc74bada93478316a249b995c4bf703c7f5108e2ccfbe4e72a74cf6edb4b7b40e45449e7bc4d7aff2761b3a7a0ffa096bb32f97cbf70d9f5dd07c7b35ea27f83340f29f6f33ee742bfe76844f8435015c16011ad69d4c468fb1342eaa587b4d26d50a23099d0414877fccfef39fb6ee491a9a213203f6725f996443118422bca36faa50a54c2f00fabe7435f83a96269c9cb94f4f7aba00240f259d1585eba6ce45fd0278c69dc2cc907e830348e6632ac6bb9756f"}, &(0x7f00000002c0)=0xfa) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) 02:27:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) r2 = dup2(r1, r0) socket$inet_tcp(0x2, 0x3, 0x6) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000580)='system_u:object_r:fixed_disk_device_t:s0\xfe', 0xff04) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'syzkaller1\x00'}) 02:27:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:27:48 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:48 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0x6, @output={0x1000, 0x1, {0xfffffffffffffff7, 0x4}, 0x3, 0xe1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @pix_mp={0xea, 0x237a, 0x31303453, 0x0, 0x6, [{0x4, 0x101}, {0x20200000000000, 0x80000001}, {0x3, 0x3}, {0x1, 0x7}, {0x8001}, {0x6, 0x8000}, {0x20, 0x3}, {0x8000, 0x6}], 0x5dc, 0x3, 0x7, 0x1, 0x6}}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000540)) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x45, 0x3, 0x0, {0x1, 0x24, 0x0, 'wlan1userem0vboxnet0selinuxppp0ppp0,'}}, 0x45) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x56, 0x10, 0x85ffffff}]}, &(0x7f00000000c0)='C\xc3PL', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000240)=0x3, 0x4) fstat(r1, &(0x7f00000004c0)) 02:27:48 executing program 1: r0 = socket(0x200000000000000f, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x20004080) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x80}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000480)={{0x0, 0x7, 0x0, 0x2, 'syz1\x00', 0x2e2029ed}, 0x0, 0x3, 0x0, 0x0, 0xfffffe64, 0x0, 'syz0\x00', 0x0}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000200)=""/189, 0xbd, &(0x7f0000000380)=""/143, 0x3, 0x1}}, 0x68) mkdir(&(0x7f0000000980)='./file0//ile0\x00', 0xe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x0, 0x0, 0x3, 0x8, 0x32, 0x134800000000}, &(0x7f0000000180)=0x20) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00') close(0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x3af) socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() close(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x80000) 02:27:48 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xc000, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x140) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000020107081dfffd946fa2830020200a000900120000090000000000000000ff7e", 0x24}], 0x1}, 0x0) 02:27:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x100) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1ff, 0x840) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @local}, &(0x7f0000000280)=0xc) r6 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x183801) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}, @exit, @jmp={0x5, 0x8c6c, 0xf, 0x4, 0x7, 0x4}, @map={0x18, 0x7, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x2f}, @map={0x18, 0x5, 0x1, 0x0, r4}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000200), 0x41100, 0x2, [], r5, 0xc, r6, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x9, 0x7, 0xffff}, 0x10}, 0x70) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000002300)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x200) 02:27:48 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:49 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x1000000000001f, 0x1000}], 0x1) 02:27:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="460000000300000000000000000000000300000000000000250000000000000077656c66656d3176626f786e65743070707031252125766d6e6574316d696d655f7479706500"], 0x46) unshare(0x0) 02:27:49 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)=""/23, 0xfffffe06}, {&(0x7f0000000080)=""/70, 0x46}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f0000000100)=""/34, 0x22}, {&(0x7f00000002c0)=""/93, 0xfffffffffffffe3a}], 0x10000000000000d1) r0 = gettid() ptrace$setopts(0x4200, r0, 0x1, 0x2) getpgid(r0) r1 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x9, 0x40000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x81, 0x0) delete_module(&(0x7f0000000000)='cpuset\x00', 0xa00) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r2) read(r2, &(0x7f0000000400)=""/221, 0xdd) 02:27:49 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:49 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) 02:27:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) readv(r1, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/142, 0x8e}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/139, 0x8b}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001580)=""/245, 0xf5}], 0x6) 02:27:49 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="d8cca43a6188d7bce632859e32847c2df0518d1ce7b171f9ab871a8bbcbd848f1c84f2e8ca83ff88c8ad895bc4", 0x2d) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:49 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)=ANY=[@ANYBLOB="00001000000000007770be0b8ca097cdb84fa58f9262eb4c5aa8a8ebc6d1710494fb2e846f5a8044f7aa30d24057035deef5e90a8b7c5dad0862409912747665c109ffb8d5cfdbdbd77b19b75b0a641a410db1c852d1fc539c980f2cde1875595dee644b53c58111dd8185b3ca0dd086f92564de04884741fc6bf4c741e58c055225e34cb151d801887a977b02694df8e3326a47faffd5728fbd296dd456d981d64197f289b98b7ba8d2c9b9683b02a34eb66e97251d28b94d687a8acffed6700603c58ccf22f986dd51ba5d5ac43c0af2e34e"]) accept4$packet(r1, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000013c0)=0x14, 0x80000) bind$packet(r1, &(0x7f0000001400)={0x11, 0xff, r2, 0x1, 0xa1e, 0x6, @random="504c0f1e69e6"}, 0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x8000, 0x80, 0x8000, 0x7, 0x7, 0x9}, 0x6}) 02:27:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="460000000300000000000000000000000300000000000000250000000000000077656c66656d3176626f786e65743070707031252125766d6e6574316d696d655f7479706500"], 0x46) unshare(0x0) 02:27:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x100) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1ff, 0x840) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @local}, &(0x7f0000000280)=0xc) r6 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x183801) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}, @exit, @jmp={0x5, 0x8c6c, 0xf, 0x4, 0x7, 0x4}, @map={0x18, 0x7, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x2f}, @map={0x18, 0x5, 0x1, 0x0, r4}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000200), 0x41100, 0x2, [], r5, 0xc, r6, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x9, 0x7, 0xffff}, 0x10}, 0x70) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:27:49 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x10000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r6, 0x28, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44814}, 0x4000000) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x8, 0x14fb04, "9370bec7e033de099ca20cc1de045e810e26c1f881e16e63", {0x5}, 0x5}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) getpgrp(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000280)={0x7, 0x1, @start={0x100}}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x5, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = socket$kcm(0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000017c0)="230000005e00d3287b9e5e102641c74fc385326e0c00000050f85e62987e81aea30018", 0x23}], 0x1}, 0x0) 02:27:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='nr0\x00', 0x8000, 0x1, 0xffffffffffffff7f}) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001280)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 02:27:49 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 184.150378][ T9241] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:27:50 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 184.408197][ T9258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x400) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000180)={{0x1, @name="46cb07dcda89818390a1a4b17bda297f86fddfeb9ccf7c8a23c50f7d4a745caf"}, "836ac16c737d631ae2a5497779513971ec6bb95e3d00ab1274e772f362a0ec7e", 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000280)=""/61, 0x3d) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x5, 0x0, 0xff}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x84) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000000037c5cb1337842f49b13533823cf8c91c4e3813ead3ad5279da6d89c06da3409a3637768b120d5a24d0f2e1bb77604780f6dd140286efe6e301dd5c76bffb080b89a6be1d9fd2dd746aee4e4f0fae4f4405cb639d8586151ace61e8435f1b3a3f9fabc25158c518549aa89107ceca8d9602c580480ba565f49a11a6306448076839c26f165a6bcb1e2c7326a2a80151f0566de8fb5dc6d7cb85e891bdaa", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00[\x00'/112], 0xb8}}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000001780)={0x30, 0x6, 0x0, 0x9, 0xab5d5f2, 0x8001, 0x200, 0x6}, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r8, 0x912, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048004}, 0x1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000780)=""/4096) 02:27:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x800) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xe618, &(0x7f00000000c0)=0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r3, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 02:27:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, 0x0}, 0x1) getpriority(0x3, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@alg, 0x0) getpgrp(r1) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e20, @multicast1}}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3fa, 0x10000}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001800)) r5 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0xd, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0x51000, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000140)=0x3) request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='TIPC\x00', 0xffffffffffffffff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="c7e69f8fe50a4669c66f34deaf7ea091242e1da901f0f55146a3824dabf365bb09f64d251296654d49964b620fd034149cbf6692101475b036165a1aa2072a103c775ee50072d02dfc575f6d1d28c77424a7d1bc91218c24e8", 0x59, 0xfffffffffffffffd) add_key(&(0x7f0000000700)='asymmetric\x00', &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000000780)="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", 0xffffffffffffff42, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r6) add_key$keyring(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x44bb9911e40cb636}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4c804) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r5], 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f0000000180)=0x1) 02:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) pipe(0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) memfd_create(0x0, 0x8002) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000340), 0x4) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "3dcf1eca5e4cacad", "b631afa09e5ed15c527dfc81e1b9da6108b2bbd6858153497f818573bbebb061", "6aa5d581", "d9979f8064a6f6b3"}, 0x38) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) getresgid(0x0, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getgid() sendto$inet(r5, 0x0, 0x5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write(0xffffffffffffffff, 0x0, 0x0) 02:27:50 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x301402) write(r0, &(0x7f0000000080)="1400000042001f0214f9f407000904000a000300", 0x14) 02:27:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socketpair(0x10, 0x80806, 0x2, &(0x7f00000001c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x400000000000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000080)=""/194, &(0x7f0000000180)=0xc2) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:27:50 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="d8cca43a6188d7bce632859e32847c2df0518d1ce7b171f9ab871a8bbcbd848f1c84f2e8ca83ff88c8ad895bc4", 0x2d) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:50 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket(0xa, 0x3ffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendto$inet6(r0, &(0x7f0000000000)="20f2c6733de0cfc955b4a5ed25b9578aad6f42cace590c4f7b0bf449a9efc116cc0a16bafe3ee35571a6acdd5356755ab353", 0x32, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:27:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0xc0) socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@ng={0x4, 0x2, "d19fc2c238d272b6034079960760fafa1c"}, 0x13, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x0, @rand_addr=0xa99}, @in={0x2, 0x4e24, @rand_addr=0xffff}], 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240), 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x11) setns(r2, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)='/dev/amidi#\x00', 0xc, 0x1) 02:27:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x14}, 0x1c) r1 = socket$inet6(0xa, 0x800, 0x3fc) r2 = syz_open_dev$mice(&(0x7f00000062c0)='/dev/input/mice\x00', 0x0, 0x210103) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000006380)={0x73, @rand_addr=0x800, 0x4e23, 0x3, 'none\x00', 0x1, 0x8, 0x63}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000880)='/dev/cec#\x00'}, 0x30) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000b80)={r4, 0x1, 0x6, @link_local}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x70, 0x8, 0x4fb, 0xe31, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0xb129, 0x0, 0x9, 0x8, 0x0, 0x9d, 0x3, 0x9, 0xaa, 0x1, 0x376, 0xfffffffeffffffff, 0x7ff, 0x6, 0x5, 0x3, 0x1, 0x4, 0x4, 0xfffffffffffffffb, 0x2, 0x3, 0x4f44, 0x4, 0x8, 0xfff, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f00000007c0), 0xb}, 0x81, 0x8, 0x1, 0x6, 0x8, 0xc22, 0x1}, r3, 0xe, r2, 0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000940)={0x20000000}) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000006280)={0x2000}) ioctl$TCFLSH(r2, 0x540b, 0xbaa) signalfd(r0, &(0x7f0000006340)={0x9}, 0x8) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="2d82c0000002000000"], 0x18) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000140)="d01a14b0ee07ad52791e6e00579559a08bef9a7038587da6a72d75f8e1f076cfeda39c449f8b39583d3ea51fb5296ec2db1605cc208d7e26fc962ba8859a201dd7b042dd94713da2b1a069e5fb8ed930addec700db769ff91cf3dd85255bc184d4d15f2a21f0f16243fb2ba8375262fb58bafef63c264ef28975ad8e95fca29e6cbb9fe1f577b4bd163109dc9776f8a33273bd376200783c", 0x98}, {&(0x7f0000000200)="1df14db41a04d1cde40b5da716211e8e60588c7afd74fc919cc6307b9902c62a976e11a0a5953b015f0578b62d9bef054e59dd0b3fb6a65d04ce9e523989eec1271227667b6d757f71cbfda72202a6af086c0cae85ece6fe333c082746af63ce6538aa1f31847cb7027786705fc981ae2d3e08690bea8b786e742b11a036c7922e5b24cbc7dc60b3994c3550ddd6de3546ad13af4dec1ca6de07ffd6ebb84b19be82fead8b4dc1f4fb28da47ab156357e69d94f1b87a9b95bb91f7b0b59677f47f9789ffdd3099b704b5c453", 0xcc}, {&(0x7f0000000300)="a943d64ab1f1161bd4cc0ee997babd4770b2e04405ba3861a9faceb3ecd340e0ad389049ee3fd8e8704f0dc5e419175cb526f7bc9737d36596e530cd8a092da97b7f368a5bb5082a5ec1a8e93148c1855e359281a3ddf80c4ac201af2d74e8e353c5f8736be6ce116f6f150ab8185a9baf012d46b474b7d2c750ca42dc3208534475ccff4d1fd2f823efb396cb002f5121bafcb5b59e4702b3094af606662a04d5741116fd75a7de300bd557700e8c175212a112bca71bf577e45666b9018cea4afc6b69d0948a79d5d7be99f6608c5591b6798b2dcb92b81dac62fef8cc22f8679a24671ab0b8803aa5fc81a103ce747f66c9", 0xf3}, {&(0x7f0000000400)="d28f4c83c33f4a29d304774b14f02a8bcccb0aef5d326bfa9a1fec8b334c1a9f95b26073584842d5f8626625dc4e07e1d03d2ec9874cd9e9696c8933d3b067c5f01bc505c14a6795ba8041b0b4d1ec45159b65725bcfc6a7fd0a2ea1daf70e3086685480b2994b7444ed2d9588f57cfc97f70286e950a1b6e99571e8c29b12d7a16df264e6cac8ce496378477726e9e6e875092a51437f6de3d47136c2811a51f19fdc2f4d5baced1ebdb27a4677b2299bd89e7939c68f092d559c4386b2bc92b1a9", 0xc2}, {&(0x7f0000000500)="8c840bfd9165acefac51724d79f94682a89f43f04d125c24d1e53d0a0aeaa0d565bcf9073c5efec2281119b291eb59b58a45a730f05ea04544999f2c7082b22b6ce16b847ca2bd6e33d6174e4bfec0aed5e080f16533d26fdfb806eb80645625ad1042d9d0659a9fe29907bb3b9168732e34fa211220e8248ada54a2c53956a4cff8ef", 0x83}, {&(0x7f00000005c0)="27c8c568e26185d757fd71fffd0caf00d839b4ae1ddecd9f1b36ae3d709ba64e04eb8be9254c5a346369495409bcb49f0dda8eb0b45d40f1d13ad524e29797ce0132b0dbeabf11bdff29cae4df2bfe8a6f03", 0x52}, {&(0x7f0000000640)="4b7e5a39f7db4cad165f53a7c11e36237c506185187ea36d727cf345fbea54ab36e59aa028663a78ec811a95b6f2988aa3211853403ca4dfa7ad9393f2a421094515c9c4885fdba89734c3df5c71f0b8352df99e37a065ec4a29f65ab478c6581b659a3650bbf06fac056570b742ba407e5c7b58099c7b6d82d78e43d02bdaf20cc52f542768d66c6b3c619e3c3f73427fc15723f01c0e9d976b86de25ccae2bbfd8e8f4666cfb56f388ad45503f3a93d4dd6a35d745d2c664cb271cf2", 0xbd}, {&(0x7f0000000700)="71ae099b96479bd20284fa14c9643f7be9e8bcfd4ea2a9d78f87328151062b7fd8adce8dabac1e4d6b22d97c5ce16f81f28b09791e13be8d4e20ca", 0x3b}], 0x8, &(0x7f00000063c0)=ANY=[@ANYBLOB="700000000000000000000000030000009e606caf3f41f0557358b1f1b509be8349b744002d9ed04ebd8bd0d0131e64f3e75ba0127b3a78e6eba2396c83f1ca1d230e5d69dd30c9c939f89685ff1e080bee421ff40bbadc8a097e4e401b0708ccbf7c086b866076c3e257125d47f9e38ed0000000000000008c01000001000000ded4fce0c41ec44848ec2273d56ce9bd92ffe48ea779ffe8837ef0219e286b060bb2fdc6acc6ba7d988570217d7d4d6a622c88ac1515d9f569490636e560bcab329d7eac142b475228f289e9de6703578f96a2b8b057430689964fc90cd6866f6eb87076c88d3736566af3816a2bfb4d3fe2ab5ee482a8f421d164ea0de7ba691541bbe0a73f5f8c0bfe06363512462ce1ae4816030b4fa04792661a7cd851dddc14f1498e6d4d6045e9f3f00d3340f8cc2864462e1ef00649ec000000000000b0000000000000000b01000001000000faadec09ea2d432b940aa65915acb4badc5f9c8e0bb4894bb696afc902e736edcc8ff81a1799d688d88837f753b5e21ed0af2ca497993f32b99775c59d5101019d429f272612d947cb5b073b3658b09fdfddffdebbfd798d0211d23c886d4e26927c7522112be33d35ca9411d86e44fb7d5df5f760dab2ab470899cdee98603fcf501dc1cd8e01c657e283596f1cc031adc3e034442a5dc47faf990000000000d80000000000000007010000050000002abc199bb6c4962147e333c999d493aa67c4eaec53712fffb9fc7ced2fd2469d1216cdc0a35d7caeb7379bc80cd15b3d40ca09f0b161b9f41bdd68d676bd3a87ee56ee865b78735c8d1c90f148740e4d336cf61cfdf61aca0d1ebda522879af3e507cd48e64de0e67cc0d9d175760acd796b1fcf350d28ba17a3fad5857e113604d7ba0e6335e13f2aa048a39c0bd0e9708bf287798e91f67a9d6c271ffe4efcf355251002cdb6d9b984aca113197d170e11b512b44f4cd1585a670e09bd0ec8a80000000000000088000000000000001301000008000000b06e1b9d3652ad1aa9327d50d29cdd97eb4c6703be6bbb4332c4088e027c5b73435de20c2284642fbebba42cde631e8de1097999e5530ab0141a567e9327da96261cb151397b5f52271fa768c15dce0e9db1621f44b427e511544e7ffadc5678d97d8373d379f241dc29c2e37eedf1fe5b451c0088000000000000001501000008000000206e600d0c0494c4dd5ef513e9e9241a54c647b26890b85e67445bdfa179ae90c6b2c7f3ec8500ccc2375e2809c08dbc1f65dc737d41038bb24cb1e3563fbe23f29b1d17e52bb3dd2897eb78262acd97eea9e986ffc1f7a3cbeb53a2f2d825988d73700cb8d7f28e6de6453c2a29476820a74f000000000020000000000000000c0100001cac000014436da54b197c3140aca6c1cb000000980000000000000029000000ff000000a382bbb5472651c0b6bcfc93a85505fa75eb5b7e549fcd5c74e0a0823448963d768a17ac6715bccf2cc0e77978a051833d162b29ba1c9528bdb89827734ba643905dea3c7a9acb120a1b0e5717a58ed991595ce74de875750ea5c2743aa60b84392b5b759a4c4583142cb0d1339f70796c4d10187a2199d8a1f3b8bace36c0ae6093220000000000e000000000000000060000000000000054a24bbbb58bde5b762a7df6850e91fe9cce8c6595dad6c1f828842b3738b1be0b0c7b63ad6bd7721c26fa6959579fd382a26300105ed4b3475e88361df8d4332dedbfc8e16e6c00f6e33eaffa0bff9edec0d753342522a7e9203a951e59ce9cd4642172574615c00579e299c17edc50f1373fa3e28801f5d20b220189cffd28d9de0a1c104cacc2c3bee7d6bb4b909baa2b0b78b912580d247afe88fa1d9a425a4b502bd9637ec06f23dd367df6422095479450185a0302934597d956cf79206550750eadbcd95832b75e711eccc3d270000000000000000000000005000000b8d2f1b2e5f99ed6ca40de5739d9b8da268d8ec596243d4f8493c3cca34054b8bff45344f2362e89e8cd08fce4e8033f6a0a460de08f85b566f6993baf67f32b4c9cd46f5e8b147170477fa7720399a477167529927dcd66d96dfbab000000000017000046e5ffd3c77dc50ef3a7a507282937a770602a11cd80bc71c0e023c64665fe71e4de5c7c4f996ceab216c5487dbe369f8bd09cd96e17c85b6f34b3cf759ecf99015cd10300b6090a580113773b99aae5f25362841965999e2d6c264e3d4771eaf2541eed63f526143e430702ca300f8762ff74cc6892e31ed95b9618134a98b0e50e22522540919aeface0270516ca9a6e160924b7e03a5ba8a5ab8a23b898511d90daaddb92057e9ad20efbf7dc88c73279b274bc3ceec831ca5c68fed1a6c2528af811e054bb2560d3ecdee0ec7e3a9c0ee9605aca2b4fd7e8f1f4d9bbd1603d5248931e415ce3d5b0e906309821f1560581de413966a3ca65a30a60b6f650c727fa0b673fff2846604be000bd0152208353ee061e0dc46646d65c513a3d5201e907255706196f2ea1dc4ccebce0bf8d219d04af32e9e823bfa2741d17a0d6bd52e54d5f90de4c69634dc38c32cefc4a1988ace5401c6aa3d6b0da24f8771631ca7c62d3acb5d0fc3d6f6b822ae23d6ada802920791428bfe14dfd035a84beb8a60121eb9a68dd1c667cd68a3086e0fb8dd5e2a485e72be50bba72d3f8322674b07f6e5588ff2ae74be2ba826570e61e252ef4edee95d7222238be6102441233b18b34552c13328f4afb56453f99dd38848e19b83a724caa3afd7bf8c72edde599be4f69f607ced9e26616fbf26dd10e59a821871698e7e230f93c8820cffdf404278518e6c58c02283333eba8f5fca5bbf7d1c1bc37662c17d73a463c2eb55695344d61cf352ffd9e0a72edc48eee260a22f6887548a1e826f71b3b3b8d58bf0cfa05f21c1d71ca5970329f83bde35364465720360a7132a1c3c8de969f8de523ec0378152892cc0e574b852288e3b286ed22b33d431a11b442e11bcce7d2c34e281df145729d374bc74ab1ead672714c1927dab4f0613938761ec34dda8ae68fea538ee859df1f9211d75f1df6ec5ecbc5a11ca5bc92cf7115d99f01a8e56e7080134c423331f598a25332c021607711"], 0x5e0}}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x0, 0x0, 0x1, 0x1}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="da645de9d6372d65902d4d709b62802a300c8a331456c3c3128e539a2c9cf7011fbb8a43c0440a16ecf3f4fea3eeb767416f673eedfd8fb1ac2e4cd89a824207924ceee78f198535056aa4a699f41760f47b8eb3e0db769226538e2d5de23ede179b68ba090919e693b5b0aaade67a4f2b44f9fda96c8612b8bcb08f5d3aa543f31117f2804f24caaa22107e67d624e32bec7a485c510cd5f24e10d49ad9ce416ac3da9323134d48be04274c67069ffa65329c84f17735", 0xb7}, {&(0x7f0000001f00)="735ef16d412e39e430d6157581a27e9942eaa98594b5593054146bb02b48ef70dfedd1b7b8f37e1b2cbe7c62ac21484273041ca9c442b5d55d6af7e945a61ba0552fd5cd75461a8458498a0bc00a56513d56d69cf29cd32ce6361b4e5d939cdd5fed786411a6", 0x66}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="e17d6a5bb4d0c55118a20c4cf871f0efc024af786a5dc46ab9950d596e0bf8786e29bfa8b6cfc8236311fe1bd17abcdf55e305463cb6c4dddf4b2356bb4cc27430a83970223a8472a52cbfd49c8a26bf1233a4db6e645e8d6cb0fb73173a50810f01bf41418d5295d54cad5af90fc078b957c14474c6c95249af7acc8eebdbd298697f2f0bf8bacff5a6c225e620fef514739855acf48a315307cf9de588e7274694f76baf0a73f515e3e12662c5ad0f07721e6b5fca28bb0e5075d196613b949188229b4297c5fc8257efd7055f2d5ad0e4c4c134c231da7926b1d6e8751f3b9de13d8994fc094a13a72523b8", 0xed}, {&(0x7f0000003080)="63a121b5dcacd84877bea4a6bbf46f3364471a01e27b4bcddef09249db092f50e199fe77614818b4288f34951e96d27156c31eba0ffd1a9c76b38c2b156199400d86d4af4fbefc42869609b2e5f8bf8f050a1cb9ae79b7a5f73384e3bfe4bf06e6239af432569cd0fa678a595ba746906fda5a46f66706a0785ac6431abe9e91c4cd0701d7b9f7af48fc37d1a4c3f5b849e5fc1ffd4297a01ea361b219bde8b5553d94c64271b5b4", 0xa8}], 0x6}}, {{&(0x7f00000031c0)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003240)="8d448ea31a53e17967e48541b70c202b89d5f02c2e7b07a20dcb4c2c2b84edae61d01385b082418c293620ad2fdac14b231a50de7bffdaa641df3b4b836f68b5bfaa687b5a0d45a4f6ced39fe5798c1a8a95bc60c59c1e047e088b87cd4415313e012da12bcfe8d6cb0fd047876902b417262439023c209bc2aa5df7eeb617831bcc8f104565ab5ad73eaa0b8ad01de7545c33fab00117dae6", 0x99}, {&(0x7f0000003300)="a8d06eaa0425223b7e9a169c1bd9828f0f10526289f8fbc9d2a084507e4ec5f8a7b57307b383cb4b9607b41f52c4a3bad2c03585b4344e13360dbb8375bdd1a0dd5bc04618094b61a24a9c4e2b39d6c11f76eb42f91cfedc32195d8eaeb601c6e45be1bc3d235b86fa9994289767a7c13d30ff24", 0x74}, {&(0x7f0000003380)="de242a55a1bba972d8d78d58cd8682e5b1a4e7d2c9e78192167f7433677befbcef5848ebc1bc352fdb7c25808370093b4ed48f7272fceed3c67cd6773753a5334fa3a1a13d0fa5d84694fa5c6d41ec5a6a6fcd0f3c6fded2b343dc948a03d4626836bd570a720ea6964309c0f18b1d865194d221e45df76c8fd168ddc959", 0x7e}], 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003580)="d8", 0x1}, {&(0x7f00000035c0)="d4c11822411a4aade1d351cd13", 0xd}, {&(0x7f0000003600)="6157baad406f45dc3760a2180bd09e03673a50fc2c25d78594c55360742ce25f036847a111836d4c8e742fc81ee4c446e96b1e7ac2f839249f500ef5f01c3980a6074470928b", 0x46}, {&(0x7f0000003680)="ba7934692082d45e6769ba4648d9b5530be575efe1e361a9ca88c6b31247a16e983a3ffab53a992a2b6c6c19753341c44866a299eb8ce925063df708bfa6e3a0a3df10b21871dfbd023c343689c58b407136ca2baf563e5b437fe2d25e20dbc814c97da9fac06c77f826d5b2936dbd1dab83ac6928e3be70b840589e9ad389726b9806e61807b25bd63806b7716d38fbf189c5ec482ad091c4e17551985f", 0x9e}, {&(0x7f0000003740)="717142a812223e5dce97e390fc9f198a50f9ee3332dbdbe3fd880014cd8d8a765e55a276e69803b9612cbbe60588e5f8512d36922133d6881eadf399b5a9ed718ead64b6db2e4249512b0d4b37c3ea05b73ad4661c675a8ca4ad3ca395f7442e635fb50aaea8648838e36fe659c6af9f9f25996a4b9c88", 0x77}], 0x5, &(0x7f0000003840)=ANY=[@ANYBLOB="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"], 0x370}}, {{&(0x7f0000003bc0)=@ethernet={0x7}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000003c40)="72fb71a42d950d40f0775e39809f5b340b0ffbbb287d421290515623bfe961bbecc280e9c3580c4482ea3d2ef13e84847a531c2f694608ed876b3d0a69813794f87abe6518b022521ec38da365018e640041c823bab831bd32afefd51dce2aea641bcaeb92a5131963fc73d89249ca3597e7e57d9126df364639da42a00fb86fd5328743cc", 0x85}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="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", 0xfa}], 0x3}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000004e40)="05f67396637e316b6f8f629ea0449671e19335b7", 0x14}, {&(0x7f0000004e80)="5c42d3a4edb3ecb11b7e02629bdd0fbc8db2a1d6d1c828bf3e48a5f0ef0e3c002b4efdf95da1a8683ec2df05fddc5bc93d1464ce6c972f19fa5708ab4affb9f07839fb2a18d0a8700ad8c7df7245e8a142f305c730881319e32d82fab05f6bbc30f42b2df1ccf0df41de2764c26b8d6c2150d774f2bec2d393558d8a67a52264e8efc858399294536821c90e23a8d561fc973a4504f5fd53150547713b7f1a817b", 0xa1}, {&(0x7f0000004f40)="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", 0x1000}, {&(0x7f0000005f40)="d8312fe7178c0bb1760ec4a7a776dfdf97de2e13d803218d770f503cdf14825860bbd3f1180d7a44a69c2b5a1a3f6d2140177b0e68770e3767377fc663d527adb366ee6fad271108d58ec3e05ec022191a65b5935fea79f4ab43b1aec0dc5c9808c41be74580253abacf11a54fe1f43236ac18b6b3606fa40bd1001eec2aafcc158c596f7dde9c7d92e9e401f7236704593ecfaac4c265487d", 0x99}, {&(0x7f0000006000)="f4bba8da37bfe25efe8e1283fbc4cac9e2e519196dd77288efd4959fe40ca90b96ce1159edda0b47631fc9fe5229c88420a795e624f0948f63ecb58f221b83f3", 0x40}], 0x5, &(0x7f00000060c0)=[{0x38, 0x29, 0x6d, "9bdefa3c4392282d3b4dfb146f60961ba18fa483da51f144d4b2ee49408c7027101a1cc13ead"}], 0x38}}], 0x6, 0x0) 02:27:51 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, 0x0}, 0x1) getpriority(0x3, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@alg, 0x0) getpgrp(r1) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e20, @multicast1}}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3fa, 0x10000}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001800)) r5 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0xd, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0x51000, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000140)=0x3) request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='TIPC\x00', 0xffffffffffffffff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="c7e69f8fe50a4669c66f34deaf7ea091242e1da901f0f55146a3824dabf365bb09f64d251296654d49964b620fd034149cbf6692101475b036165a1aa2072a103c775ee50072d02dfc575f6d1d28c77424a7d1bc91218c24e8", 0x59, 0xfffffffffffffffd) add_key(&(0x7f0000000700)='asymmetric\x00', &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000000780)="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", 0xffffffffffffff42, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r6) add_key$keyring(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x44bb9911e40cb636}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4c804) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r5], 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f0000000180)=0x1) 02:27:51 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:51 executing program 5: memfd_create(&(0x7f0000000200)='\x00', 0x0) r0 = socket$inet6(0xa, 0x4, 0x6) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x6, 0xb7b, 0x175, 0x1, 0x9]}, &(0x7f00000000c0)=0xe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x41, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) close(r2) ioctl(r0, 0xfffffffffffffffe, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) write(r3, 0x0, 0xfffffe8e) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x19) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x10}, &(0x7f0000000180)=0xc) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 02:27:51 executing program 2: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x2, 0x0, 0x6, 0x0, 0x3e, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2, 0x20, 0x0, 0x99b, 0x3f}, [{0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001, 0x7}]}, 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfffffffffffffefa, 0xffff, 0x1ff, 0x2, 0x4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e22, 0x4, @local, 0x2000000000}}, [0xfffffffffffff000, 0x9, 0x0, 0x8001, 0x8, 0x1, 0x3f, 0x1, 0x9, 0x9, 0x1f, 0x3, 0x1, 0x6, 0x80000000]}, &(0x7f0000000180)=0x100) 02:27:51 executing program 0: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socketpair(0x10, 0x80806, 0x2, &(0x7f00000001c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x400000000000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000080)=""/194, &(0x7f0000000180)=0xc2) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:27:51 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="d8cca43a6188d7bce632859e32847c2df0518d1ce7b171f9ab871a8bbcbd848f1c84f2e8ca83ff88c8ad895bc4", 0x2d) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:51 executing program 0: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, 0x0}, 0x1) getpriority(0x3, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@alg, 0x0) getpgrp(r1) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e20, @multicast1}}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3fa, 0x10000}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001800)) r5 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0xd, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0x51000, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000140)=0x3) request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='TIPC\x00', 0xffffffffffffffff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="c7e69f8fe50a4669c66f34deaf7ea091242e1da901f0f55146a3824dabf365bb09f64d251296654d49964b620fd034149cbf6692101475b036165a1aa2072a103c775ee50072d02dfc575f6d1d28c77424a7d1bc91218c24e8", 0x59, 0xfffffffffffffffd) add_key(&(0x7f0000000700)='asymmetric\x00', &(0x7f0000001840)={'syz', 0x3}, &(0x7f0000000780)="50d5e73fd2ba7288e906a69a016a5191b0a4d24c29fbfffa203cc51011cc374de3eec2e30235aa894120a4a3b0df3b7110a81d588454b80ba50c375d13ffaca2d22045bbc0134ad8e734e1f92e68badb49a2e68b92f951ef2fdc22c32bfc557581af166acd4c4bde107734ec32f69c191f24ce39e07380db4e68167fc745279af192df4e2a14c26f4ff9f32d221280b5c6bea5614a729bae7ad761d4ece5c7810529df8ff9583ebf961b94214d61a9c3b39dab1979e1f7f2d49d70d713677089b30c3a60c56fe12f417eb6b1852b4cffa6264550d7e6d85889167c04495891abab92937a312e5c26246dda845f9509aa1d01c3c6528a14a006c9eb1b021829d0ffcfc12b99ca58cbe1ebd0981c2bcce987e200b930a4b0ff88689b704d3b2894ba59b1c68fe539b3b025cde66bfbe2d023ac467540289d59adb7ddd2d9badb367e5df805d873cad5adede04d21f59165eb3f158bc35baf0170d3e60745f4b5c1270eb6c7bc2b324a5624b3b05bcc1df2df9f99f77aadfd65b4e99a7d25de86fd2bd2432e57da715dae6374adf3a7a831864188d46d90d554a847d76b918f73263e8b79d22c5110bb274cabb5064a83ffa2cbcfd9ff023ba51f3015efc0f5b92e4594d38fbf8c225b034a1c04015fb9e2dd1f3d5cea250fafb441630a9b536f5a081810e8aecf79ecb251fd1b942e63d7157201c858e0acfdb8499bf72e6186fffc63a54613fe7e7a5b10bf394115af8f1e48650d8da89b8de07daa362a2d404299bef85ad3d2acdb10c5dff9554eadf9c1b7b01033ac0d0027d5cd9fa2fc1d6ff40c83f84d6e40e7c3498ee18106a1ec3410992fd15a409c6a0f31bc6f6e7ee23ad37ee84535e49807176ee87296866565f95bdfc2bc2552871b35c57c921a00e0a2829b2d25363e85588c4a5c615097a6492ac7820fe51769e5c187ad9f4a7a52ccfd48e8b869bd898a4106d44b6bbdc924170bcc7d413f974910d7b15bc005aeb8359c264be14c1c541d48e55d0fd85314ceb303406870c31ac9e34928faab75bc6e6870ad955fa9a86e861c1c093518ae795a5b4a7df3c31426e9015caf6901f402fb20979f43184d6be859d824399ca77d1e270af05218cce7d3a0b19e629b59a92b7c6ed8dc0b962f2f61772ce668de0ed041ac2b36f18dc92952e7f9598b5531e13f90d2326d02592c35aca73a70b7d2d683610e47b0af6490faaad7a0bbf53b32f92a2521873aa74de83b5706c43b8cae8df6356d01a387bb249a2a40be16c0eac4fb6fd6785501a1c15e623dad2618c2c4ca7fe3f6632b66043798cef59e4f023b4ce593044a33e37d3f0536ba6858c0a497bad991709287fa890d92cc7febd437fec897644bfa6ba4ce4ea0a448b0b04a23b09535b6d142276c5a3aaa9642258d749d16d337c8bc8bf15a81ecfd91dbf846023da78014ff16904347c09181a6ab6b05a4406fc92c34855b5234d1ce02fd5c3cbf742e3c2bde12066ace70363cab4a66f49c35d0e8325a947b82d9b594508c1e8d1d6fa1cb83d1d135ff78c6bd9fba99dd88efa95e57b6be0ecc8d1d8ac1ec8d8b7b09fa878ebbaba39e16fee6d401dc6a5770e9a6a5a93af5e92102c9db95b8069f3270d27a287df1c4bd9560813ad14532e19cdc09d193ecf76f27f396d2fb97ac45f4a49ddfcd574a311f653005b2422c8444ac6ca624ccdf8ece205c7be94fa33507a251fc213f0938509ef68930c1f0ff58041d80ef738c275fad905c514fb29a1176febecf2e4226e3ddd5806236eec2012da477040183d45ec535738b07fb95bf755cd66cac4de946799461048bc8e986e84b814d0c6bd79d4d24ecab9dee50467a88f48a0a0b6a6df44ddea8581491762289edea597e9c23397d14ba290e661819102d060a38f0412641e5ecc7358cf5bde78c06eae378d222071dae5df1aed9aaba071fc002ce883e22602fa6d8e6f2535fb2f4484b1b3426f1c454f4363e438a57430cd54f924c7f37b371c39dce62d249a70fe6cfd38dd60dac70c3d2fc0aefc3032b1f42295067836904699a05722950451a3e0f1c07a2c63e4c62f291153f574347dfc21bc0c84b829d71894b83efdea902e67b95e7de942bf6316477bb7c9f48c1ae8a4c1123a90033c9a4b43bd2d461fb7d545ae9a7a85464589a192906653d46f9a0d2d799121a0790512e783db5610c2615a6aaeb114e3a95fb5a70817259131a8c56acd44cec8310e8e8bbea49d6942f52bb1ab718fe74de0fe5d39e8ee42794f0c1c2b1ae1b2a8e61d722a40b6baef207c9cc3a6d43239347498c0b4e2bd4c77c641e7d8e0dc1eeccbadb0d2f165a5391d0d0869a5e20a3d41412d065661dc2b88258e07057b9f029062776e4ecbf8eae05269d0c56408f333e99e5a31bdc0e5e96902d91a68af9b27c5b62a58211f7ac5fb4125410f48073948d00e4fce9b8540d03dba3a3a9a3d3db37bae891393001c5e49b5d03893ca3f91dfe185c9bc7a310f66918667129120154c44e3335b91db140a8f6a498df0f9858d8b2a2b845ae74bf19ac5a9791dcdfc595ac890a26886ef33415fb69aac659d1ca39d6a1165f6644a07441102b95545f8d0261cca041eb043c319d3b36aafa5ebaa81904d6563699f0387a3462a11013781693e5ab684e86f7243a222623214d7e7b7718fcdc4e43609c71ceec7cce31d78c9c383f9f1ab2426a3aaab03f13356301ba2065bdffc51e6442b734354b369bbd4fc09c5fdcbbd5f42a81c856422038a3eaf6f77ff02b6883f81d751b28fc8172a905c08730b8984a40037ba78b261669c54314c6359dd67384b6cc6765e7ecb3d94534d38933f4a0f798dfe217658ffef56788c34d451c4ecec7260b06cc67a528426a9b31e70316892944261cf118c87a5277e26e19c411fb0e32e481c2a91ecce1c762b6168658f9bd8a23f11e1dd9f469cc4248363fb6b26df3f54948af743cbd1cac4744d8cc6b7274a250d0fed6c31056ed530fad3d6567e0eae5cc331ba49659313fdd42459dd2cf7bca1679b55d8d857e40e898122bcb74559b5e02e0889e2da2873954aed707ca46ec4fa431a0b6c4964beefe2fee4a9398fbfe7f3a95e97221d8b7dd1cd921c61a08e9c580e5e4b05d228d6af01fb9e29f79e72ba352ddfec14b2a98aca68b65bea7334aac46718124a6ae46a50c2ed0368298562cc419d5e597bb383493288be07a364d53d19cfeb62b6aa34c5ae8c1e60a8d4a7cbd83168eeaeb51728f5dfa64a4eb6f838237a0012b5e78a9a082dcc0817e979bd972ffd696806dd5057c81c67282a7a6078436d46691b92a029d91665aac06ae13256a9227e393423fee10ed1347610b0f04602da2b15d3e3d948576f7151f310b7c2d082dfb0552d544777943be7fd6d3ea45cdf1598a9cdd2fafae4160c302bf8315f47274fd947bd691cd266598d9819efe93e627ae95be029c1ea67a5106fd41f7af9a87209c6b24f48df7b5a6993f6c40a8bbc8f058513bc3d72e81ff5865914dffe419b1a51345dc04ecf862a3bb4eba4d04abc60a7b930833f07fc0e6e586109cd6e918804fbc6ee36ce69a104c2ad7d4abb5207aecc75dd61715f49d136dfcda72015fcecd223f040642313572b50306b9536e499005792360265e198942bfd1b9c3a9b8ad1c2a67e697e85cdeee3834746df3f18cd1e3e7ae5e3681eb3b58c0085a32b1c2e180a8cceaabfb169ce9b8d74332620a66fa17b97bed8a4e799f9114a6c7e66881baa1670fde9984825f9b21f20c01600729f83beddc4bb79b4dfbe477b2835a6752a1cc5e3ab86c8cc65e2bb12baf016fcbda16d6d9d4969e4b46d8bff3190833a5edefa4501516532e4bbf48c485034b0fda5a2ad04b2f999e7f86fd0e8d2b20b68deea7365ce6eb108de77d2bdd70879b7762efd8eb42e9f14186595a9d1145d9f58294b1619ca91d5b8ad51807cbe25569e1ec212ffabf4caf8c89d2f99cb2e265c0dc95da81c4cb1e67ddf27e87b0c1b8eb32e6831371764e3152ff15d5f5c42157abd3a58a0b67657f0068b6e77d53ad003dc3ad75b4d4cff0aca1871917b25d1efcb2071de9f2832aaca68c9a84c88a361666697f2c2ad3a328b6c2c005cb9e0329fe6fc1ee7acbf08c50686944413c20feaab70c8359f61c8fc7127de2ce9b7be293e4cfed70b38d9ea1b421ebcdad4ed20d4dddd71eed41bff46a9e125cdf2278e2e8d8f6cbedf735fd30ae8daa9c030fd65b91435b5c47c59a9aca7ac45398d900a43675678fd9119aebbddacef8eeb2aaf6e0fbdf8201e412a7b30255c1ddfac85a89417cd76935ef19a0ad63806fd49aaea29459b7e2ab71832cc06f4d1e8885609c3b6807787ce124355f8a10e7c035fb6bcec3af38198205c464b4aeb14ed5a2d2cdbe7bfaf85c7aa8dd28b4a11791b82c9aa73e4e9881b8735560c0939a4e10d74c897f8511278d4e77eec9731299c5751ac46485897b73afd988cecd674cd91e8233e327117146c73a282cc5614387b280bf348f9a45fd8593ac28d3095b89a644b8cd63108153e461ca7dfab2637e1f28ad780ec04f6496a1949a97f9ce23e9c68ff5317421ffd19829155a0f0230627888df94bf1c66b2682f11abe1a95adef0df7d4e54c6fba1f37300407524b83f83704b078b95f4530f7c9b56296a1782a65a0a342c9413167fdc6b98b7cf5ef8d48754965d4ef84d459b5324c0e9b001d0e01900a73174cf3b9ac978efd4b5fa3abaef0587090c45eced78b81e1d1be67c5baa2c64f6f38d5fdc179d8a39188bc30f45d555966dbf82d2ab4952782e6249f63213669f4c9ac8bf42acb4ca49d023fc1508580ac44030ddafa609ed1a8940382b417707022471927400b3eb604a95d164352627463b8b5b7fd79807cd9319e63f35f8502d7bd940ac6597b6d03d7a14a97a05979a6b97bee879acb9816812abd825b44deae85e2bcbb0fe624e50139a331de737e2049c372d3f597ec41fdd43796ce42885aaf3a550105699b5dd37e6fc0c166644de708fefe2d359f4a5af37fee9a940b6e021bdca6e647647eea1949cc929973226735efee37aa0a855c3c27e8a948dfc85f7e19f62fa1c7bf45d2d27de9b41fbef938f33a278930a2a61ca94009f72c7e714e4dc2b6214fd17c6fe5d8f3e0baaf5e220ba1266e4c359089b787ac46e361b2302427fe4001bc2bb00d8dd84eacb0c0a15decb31156684392b7491e97c3f23cb41c46fdb0559e94def7045c47ccb67d82044c3d655be2e0811cb5d92a0cf246440fd97695033683a5734d7b6b0c383dc99d446b4a88d1dc6fa9abaa293e6115a6032fb13722f9b2c763062a028fcc4702df833fdd781d083f7c1458f2eff1c2cc8fc8e82e13145de12d213b1e2ad19571c795a6bdf40f996054a0c8d694ba5a8ed89a14652791c532845be390dd65775bb54c43c885f0e7d96c510eb2869cb5089b90ee6ab0320dea3573ea6fb4065b5088d810b54fa6bd4da7b7ba496e3ef6393cfa8c731d38e9bacd11f9694c6d663af3b05957997a471d0338a23522229d24db971e1c5dd98e05d31d5c8bdbb7bb7762603689502eca3d401800ef9b907a7d38dcd9fe60fa13f2930fc9bf6c12c1144f9e28cf7ebd545f71cd43cb7092b43efbecefdefe1813d4de620f3ff6051f70f8a4f1097b27c5e6c6b9b77034b8c421e458911fd79b119db02f2c566d316ee09073ce82efc6fd458b7a86aa34c6d57e52eac1e5d2116a2e82de76cd66a8a77aba0949650744a2b1e47ca64df5d8659038211103c1dbb0e3f804fa328d5e2649167365bc8bb8bc82c", 0xffffffffffffff42, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r6) add_key$keyring(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x44bb9911e40cb636}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4c804) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r5], 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f0000000180)=0x1) 02:27:52 executing program 0: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:52 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0xc33, 0x2, 0x6, 0x6}) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2c, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4008010) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0xe595, 0xa1440af1e5756ed1) 02:27:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) getpeername$packet(r4, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getresuid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r5) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe11) getpeername$tipc(r3, 0x0, &(0x7f00000000c0)=0x125) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:27:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x224, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x3, 0x1000000000, 0x7, 'queue0\x00', 0x2089}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x825, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\xff'}}}, 0x30}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x69, "1b7088c4ece023d595f158515c9a3ceb04cfa4f7bf8e9e12c67f37d3c30e3f8cefb0988ebce12ee8c0d07cbea68ef061f50e8fc94ae96672f35d83ced47f94f4dffbc6c0091bb76e66d1bb5e591fa56387fd1dd2edc771c97b75349958d21678338d7561a5523f0786"}, 0x71) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x4, 0x0, [{0x9d5, 0x0, 0xfff}, {0x204}, {0x83a, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x100000000}]}) 02:27:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x224, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x3, 0x1000000000, 0x7, 'queue0\x00', 0x2089}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x825, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\xff'}}}, 0x30}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x69, "1b7088c4ece023d595f158515c9a3ceb04cfa4f7bf8e9e12c67f37d3c30e3f8cefb0988ebce12ee8c0d07cbea68ef061f50e8fc94ae96672f35d83ced47f94f4dffbc6c0091bb76e66d1bb5e591fa56387fd1dd2edc771c97b75349958d21678338d7561a5523f0786"}, 0x71) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x4, 0x0, [{0x9d5, 0x0, 0xfff}, {0x204}, {0x83a, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x100000000}]}) 02:27:53 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="d8cca43a6188d7bce632859e32847c2df0518d1ce7b171f9ab871a8bbcbd848f1c84f2e8ca83ff88c8ad895bc4", 0x2d) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:53 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa000, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000001c0)={0x3, r1}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000000c0)=0x80f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r3, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4002, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000080)) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x20, 0x4) 02:27:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:27:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") chdir(&(0x7f0000000040)='./file0\x00') timer_create(0x3, 0x0, &(0x7f0000000080)) timer_delete(0x0) 02:27:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x9, [], &(0x7f0000000040)=0xfff}) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) unshare(0x800000800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 02:27:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='ip6_v\x05\x03\x00') r2 = socket$inet6(0xa, 0x100800000000002, 0x0) accept(r0, &(0x7f0000000080)=@caif=@dgm, &(0x7f0000000100)=0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x88001) [ 187.876978][ T9427] Unknown ioctl -1071098327 02:27:53 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa000, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000001c0)={0x3, r1}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000000c0)=0x80f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r3, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4002, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000080)) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x20, 0x4) 02:27:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:27:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r2 = memfd_create(&(0x7f0000000180)='(\x00', 0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x2, @rand_addr="2995cf68e2164b4ed13f19a97dc537b2", 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0xfffffffffffffffa, 0xfffffffffffffff7, 0x9, 0x685, 0x6}, 0x14) ftruncate(r2, 0x1000000) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x101}}, [0xa69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5af793be, 0x5b, 0x0, 0x800, 0x3, 0xcb, 0x0, 0x80000000]}, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:27:53 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f00000000c0)={0xa5659bce4220ecbf, 0x70, 0x1, 0x10000, 0x81, 0x1f, 0x0, 0x5, 0x8000, 0x6, 0x7, 0x7, 0x7, 0x2000000000000, 0x4, 0x3, 0x1000, 0x5, 0x1000, 0x1fffc00000, 0x1, 0x20, 0x81, 0x4, 0x1, 0x380, 0x200, 0x6, 0x101, 0x0, 0x2f, 0xf00, 0x10001, 0x0, 0x7, 0x7fffffff, 0xffff, 0x5b2, 0x0, 0x2, 0x1, @perf_config_ext={0x8000, 0x1}, 0x10010, 0x8, 0x7af, 0x8, 0x6, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) sched_getaffinity(r0, 0x350, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xffffffffffff8000, 0x400000000000000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x6, 0x1ff, 0x6, 0x66, 0x7ff, 0xf91, 0xa1f5, 0x80, 0x4, 0x1, 0xfe, 0x5, 0x1ff, 0x9, 0x297, 0x8, 0x368, 0x10000, 0x419, 0xa51d, 0x7, 0x2, 0x9, 0x800, 0xb40, 0x8, 0x4, 0x80, 0xc0000, 0x0, 0x7, 0x6, @perf_config_ext={0x80000001, 0x7}, 0x8000, 0x8e, 0x3, 0x0, 0x3, 0x1, 0x10001}, r0, 0x3, r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 02:27:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0xbeb9, 0x90, 0x0, 0xfffffffffffffffa, r1}) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) shmat(r2, &(0x7f0000ff6000/0x2000)=nil, 0x0) 02:27:54 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000400)={{0x7, 0x7000000, 0x1, 0x6}, 'syz0\x00', 0x40}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x53a87d6c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xd, 0xfff, 0xfff}, &(0x7f0000000240)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r1, 0x0, 0xc, &(0x7f0000000140)='/dev/uinput\x00', r2}, 0x30) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 02:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:54 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40000800000018, &(0x7f0000000140)=0x7ff, 0x257) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x1, @mcast2, 0x3}}}, 0x84) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e32, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000a40)={0x1, &(0x7f0000000a80)=[{0x6, 0x0, 0x0, 0x7fe}]}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000ac0)="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", 0xf89}], 0x1}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0) syz_open_pts(r3, 0x400) 02:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 188.786959][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.792954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 188.817070][ T9467] input: syz0 as /devices/virtual/input/input5 02:27:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:54 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/raw\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000000)={0x7fda, 0x3}) read(r1, 0x0, 0xfffffffffffffd7f) 02:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000007c0)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioprio_get$uid(0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) read$eventfd(r0, &(0x7f0000000040), 0x8) setresuid(0x0, 0x0, 0x0) 02:27:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_pts(r0, 0x400002) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) 02:27:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x20000004}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00\x00t\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000fdffffffffffffff0000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000f805000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000005e94d407a1858a507d653d3e20de2362036b2026b98a37d91d7087547bbd5cf696d4ba75a0919a5f3f"]}, 0x131) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x8, [0x3f, 0x1f, 0x2, 0x6, 0x6, 0x0, 0x101, 0xff]}, 0x14) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4002, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000003c0)) tee(r0, r1, 0x400000000000000, 0x2) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@mcast1, @in=@local}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000140)=0x8000) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000240)=r5, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r5}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 02:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:55 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0)=0x400, 0x4) r4 = dup2(r0, r2) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000000)={0x1, 0x1, [0x6, 0x1, 0x0, 0xfffffffffffffffb, 0x8, 0x8, 0x5, 0xc4b7]}) 02:27:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x20000004}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00\x00t\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000fdffffffffffffff0000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000f805000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000005e94d407a1858a507d653d3e20de2362036b2026b98a37d91d7087547bbd5cf696d4ba75a0919a5f3f"]}, 0x131) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x8, [0x3f, 0x1f, 0x2, 0x6, 0x6, 0x0, 0x101, 0xff]}, 0x14) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4002, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000003c0)) tee(r0, r1, 0x400000000000000, 0x2) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@mcast1, @in=@local}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000140)=0x8000) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000240)=r5, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r5}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 02:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) recvmmsg(r1, 0x0, 0xfffffffffffffdd9, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) 02:27:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) syz_open_dev$usbmon(0x0, 0x85, 0x13ffff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getpid() r1 = getpid() ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sched_setscheduler(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x13) 02:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:56 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) recvmmsg(r1, 0x0, 0xfffffffffffffdd9, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) 02:27:56 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_get$uid(0x0, 0x0) 02:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:56 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 4: r0 = socket(0x15, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x0, 0x9, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x100000001, 0x30}, &(0x7f0000000100)=0xc) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000180)={0x7, 0x80000000, 0x6}) syz_open_dev$adsp(0x0, 0x0, 0x0) 02:27:56 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:56 executing program 5: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x40400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2081, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x5, 0x2, 0x3}) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 02:27:56 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:56 executing program 4: r0 = socket(0x15, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x0, 0x9, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x100000001, 0x30}, &(0x7f0000000100)=0xc) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000180)={0x7, 0x80000000, 0x6}) syz_open_dev$adsp(0x0, 0x0, 0x0) 02:27:57 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:57 executing program 4: r0 = socket(0x15, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x0, 0x9, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x100000001, 0x30}, &(0x7f0000000100)=0xc) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000180)={0x7, 0x80000000, 0x6}) syz_open_dev$adsp(0x0, 0x0, 0x0) 02:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:57 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3b) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/58) socket$inet(0x2, 0x4000000000000001, 0x0) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=r1, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) 02:27:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x80, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x7, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x80000001}, @in6={0xa, 0x4e24, 0x7, @local, 0x9}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x200}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffff000, 0x7ff, 0x6, 0x2, 0x2c}, &(0x7f00000002c0)=0x98) setgid(0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000400)={0x0, 0x3, @raw_data=[0x1, 0x81, 0x0, 0xb04, 0x7, 0x0, 0x3, 0xf103, 0x3, 0x8, 0x200, 0x3, 0x0, 0x5, 0x8000, 0x8]}) listen(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)={'syz1', "7246df444dbd052767c9184560fe24d383872cda6936102622fe949874e36d3630272db41b75c0cc674ba7236cbd344d40155b1faffb3a0550841fd922d89c5e12e2e79270b3f05363f1158f0f74556c9d03158e81eba76aa93a236defe48fe1fd9ed974da03a8c8f95f29077ec117e7c17ef8ba40fc4cb2cac1c6aa46d11a57ab82bc461007cab823c7420db87c4be132f5022d58451b4e5355c0531f0ffea24a40abd46f489788e5c3049a25eb1b6c0a1c97a3102036e809e5885ddb8a432ec88c8f614e176d"}, 0xcb) setresgid(0x0, 0x0, 0x0) close(r1) 02:27:57 executing program 4: io_uring_setup(0xfffffffffffffffd, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) chdir(0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00l\x02\xff', @ifru_names='bond_slave_1\x00'}) 02:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:57 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:57 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1f, 0x2}, &(0x7f0000000080)=0x0) timer_delete(r1) socketpair(0xa, 0x80000, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0xab6, 0x2}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3}, 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af21, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 191.986305][ T9623] bond0: Releasing backup interface bond_slave_1 02:27:57 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:57 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:58 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000380)={r1, 0x1, 0x0, 0x4000}) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e20, 0x10001, @empty, 0x100000001}}, 0x1e, 0x9, 0x0, 0x1, 0x8}, 0x98) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x6, 0x60000) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000080)=0x1000, 0x4) r6 = accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14, 0x800) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0x400443c8, &(0x7f0000000000)={0x0, 0xfffffffffffffe0e, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000000, "77100b6a1cc076a15ad9f0522d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000280)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f00000002c0)={0x4}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 02:27:58 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:58 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 4: io_uring_setup(0xfffffffffffffffd, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) chdir(0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00l\x02\xff', @ifru_names='bond_slave_1\x00'}) 02:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, 0x0, 0x0) 02:27:58 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:58 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, 0x0, 0x0) 02:27:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0xb00, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 02:27:59 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) listen(r2, 0x0) 02:27:59 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, 0x0, 0x0) 02:27:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x5, 0x3f, 0x8, 0xda, 0xe, 0x0, 0x5, 0x9, 0x7ff, 0x2, 0x2, 0x6}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000004c0)) 02:27:59 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)=0x2) close(r0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x10a40) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0x1a) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x6d}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000003c0)={0x0, 0x41, 0x57, 0x0, 0xf}) r3 = shmget(0x2, 0x4000, 0x401, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/4096) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000440)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) bind$packet(r1, &(0x7f00000004c0)={0x11, 0x1b, r5, 0x1, 0x4, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="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"], 0x154}}, 0xc081) 02:27:59 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:27:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:27:59 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:00 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x5, 0x3f, 0x8, 0xda, 0xe, 0x0, 0x5, 0x9, 0x7ff, 0x2, 0x2, 0x6}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000004c0)) 02:28:00 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00') keyctl$session_to_parent(0x12) sendto$inet(0xffffffffffffffff, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000180)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x10001, 0x28000) ioctl$RTC_AIE_ON(r1, 0x7001) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 02:28:00 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001400090500060000000000000002000000935ad2198fc72323dbb656996660ad6d3d38e5a0ea40a9cd3de5ccc66fbbc040ce1259f6ce722c005a5a539fc4d06cf95f53db8da0e9c96d36728675ed119bdb3cadca9aa22d6d74e8e71695b1d99e22fcbf04ba847a186a502ba52a6a17e4bc3a5516921ff8c881b2088725132b193c112e10bf29170500f510d90d807cfbac53b38dd2339a1e13183e31d404baaa6509", @ANYRES32=r1, @ANYBLOB="140006000000004800000040000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r3, 0x1c, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x1}) 02:28:00 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x5, 0x3f, 0x8, 0xda, 0xe, 0x0, 0x5, 0x9, 0x7ff, 0x2, 0x2, 0x6}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000004c0)) 02:28:00 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x7c000000000, 0x3, 0x200, 0x7}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='gid_map\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 02:28:00 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x5, 0x3f, 0x8, 0xda, 0xe, 0x0, 0x5, 0x9, 0x7ff, 0x2, 0x2, 0x6}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000004c0)) 02:28:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) r1 = getpid() gettid() gettid() r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x8000000000000}) 02:28:01 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:01 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:01 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:01 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x4, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x5, 0x3f, 0x8, 0xda, 0xe, 0x0, 0x5, 0x9, 0x7ff, 0x2, 0x2, 0x6}) 02:28:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000000000)={{&(0x7f0000b49000/0x3000)=nil, 0x3000}, 0x1}) 02:28:01 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000c66000/0x1000)=nil, &(0x7f0000ed8000/0x4000)=nil, &(0x7f0000cee000/0x3000)=nil, &(0x7f0000e9d000/0x2000)=nil, &(0x7f0000f45000/0x1000)=nil, &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000000340)="a29e7a66c1415cb9fd8dc689ad3d095f225431492bb354e944bd140b19fe6428ba5f5a924d5e71843f0b962255d0c73a8092140102d33a620a9e84408ab1c3c1b563fd124acd249567aca3e8da21f2b8da30841a9617fe746627bbd69481a4b9ec01b612772beceec50d4f4d205c1f6e4816de6f836c1c3dc387c63f2fa4028d8d7c57841bc06861f22c7385fdd26054b2bafb5aabbf6614ca0cd1246908ad675d6865c86896f84a4107bde7c1fbca4587b4cb3c05ed76c2388d35883df4ae374a72b80641ce1e30d496b96af48f", 0xce, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:02 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001780)='dctcp\x00', 0x17) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0xccb7, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x20a0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 02:28:02 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) getpeername$inet(r2, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x7, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001780)='dctcp\x00', 0x17) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0xccb7, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x20a0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 02:28:02 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r2, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xa, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xd, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xe, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x10, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x11, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x12, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x13, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x14, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pidfd_send_signal(r1, 0x17, &(0x7f0000000280)={0x17, 0x0, 0x3}, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x15, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000080400000500000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000020010000007a62d200000000000000000700000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x16, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x18, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x10000, 0xff, 0x7fff, 0x400, 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffdfffffa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1d, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1e, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x21, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x22, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 1: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1702f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1703f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1704f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:11 executing program 1: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1705f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:11 executing program 1: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1706f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1707f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1708f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 206.731295][T10308] cgroup: fork rejected by pids controller in /syz4 02:28:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "170af69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "170cf69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:13 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "170df69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "170ef69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:13 executing program 5: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1710f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 5: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1711f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1712f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:14 executing program 5: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1713f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:14 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1714f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1715f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1716f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1717f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1718f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1719f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "171bf69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, 0x0, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "171df69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "171ef69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, 0x0, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1721f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1722f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, 0x0, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1724f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x3) 02:28:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x501040) 02:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x40001) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000040)=""/62, &(0x7f0000000080)=0x3e) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:18 executing program 3: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffaca}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)={r1, 0x80008, r0}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x3f, @remote, 0x2}, @in6={0xa, 0x4e24, 0x0, @loopback, 0xec}], 0x48) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x3ff, 0x5df, 0x0, 0x6b84}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) socket$inet6_sctp(0xa, 0x1, 0x84) 02:28:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0xfffffffffffffed5) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="a8060000240000042bbd7000fc0f5719d76e61a9c250dbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x6a8}, 0x1, 0x0, 0x0, 0x1}, 0x15) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000000c0)=0x4) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x1, {0x1}}, 0x18) 02:28:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 3: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x7}, &(0x7f0000000100)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:19 executing program 3: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) 02:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)=""/134) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000240)={0x8, 0x1, 0x1, 0x2, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7fffffff, 0x2880000000017ffc) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="00007600d737653a410404b79163c3f455049e67f7396411120fd234899244e9f048b28080f5f02fa3469f56528f36908e2ab353ae2a0baa57b610f29ba5c4560e0624b3efb37906b3b93b07d5bc9da88ce1f7fe7d81095dcc6c647beeffe5ffebe103d08b130a988d09b9057c678b78feef4b4bc710ceb4b200"]) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x8, 0x81}, @mss={0x2, 0x2}, @window={0x3, 0x8, 0x1ff}, @timestamp, @mss={0x2, 0x7}, @mss={0x2, 0x7}, @timestamp], 0x7) ioctl$TIOCCBRK(r3, 0x5428) 02:28:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x8000005, 0x0) pwrite64(r0, &(0x7f0000000200)="4c486a0e164d7e8f8cb80168b00edce8940941aa697f66cc2a678d79644fc7c3e7983f6856c0965e14434ad25ab52fa386a0f5d2e4dbe61e718390a2f1299ff40c0bb1b83dab8e7e9d82cd2b1c8cb46ca8f44de811873ab034fe3003466373365455abeb5da54b84448a9371ddd73c76882bd27aac925f68a3dc9a9c22cada7d2cdf322ec055f76682793a0562c24baa404903b48903520b9689c6f3fb7f755e3288a465fadafb5e1864945b79c7b25755491a383df9276568b572e9f419beba7e221b09caeb36bf2b4daa2129af9db0feee73cc134d82e2b5290685adb2310948f298298dcdae84a75f5853", 0xec, 0x0) recvfrom(r1, &(0x7f0000000040)=""/254, 0xfe, 0x0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x4, @random="2b9afa78615d", 'syz_tun\x00'}}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x800, 0x0, [], {0x0, @reserved}}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000040)=@gcm_128={{0x307}, "de9efe8904ff50ee", "abb0f25a0e49d8a17ff544e9e456d19c", "aa71c945", "e2eaea572d222154"}, 0x26) 02:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x13, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:21 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 216.344315][T10883] FAULT_INJECTION: forcing a failure. [ 216.344315][T10883] name failslab, interval 1, probability 0, space 0, times 1 02:28:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = semget(0x2, 0x4, 0x2) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0xff5, 0x1000}, {0x7, 0x7, 0x800}, {0x3, 0x1800000, 0x1800}, {0x2, 0xff, 0x800}], 0x4, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 216.470267][T10883] CPU: 1 PID: 10883 Comm: syz-executor.2 Not tainted 5.2.0-rc6+ #62 [ 216.478303][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.488395][T10883] Call Trace: [ 216.491791][T10883] dump_stack+0x172/0x1f0 [ 216.496177][T10883] should_fail.cold+0xa/0x15 [ 216.500811][T10883] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 216.506681][T10883] ? ___might_sleep+0x163/0x280 [ 216.511593][T10883] __should_failslab+0x121/0x190 [ 216.516589][T10883] should_failslab+0x9/0x14 [ 216.521133][T10883] kmem_cache_alloc_node+0x261/0x710 [ 216.526438][T10883] ? lockdep_hardirqs_on+0x418/0x5d0 [ 216.531749][T10883] ? trace_hardirqs_on+0x67/0x220 [ 216.536795][T10883] ? kasan_check_read+0x11/0x20 [ 216.541684][T10883] copy_process.part.0+0x1eea/0x6950 [ 216.547000][T10883] ? __f_unlock_pos+0x19/0x20 [ 216.551714][T10883] ? find_held_lock+0x35/0x130 [ 216.556532][T10883] ? __cleanup_sighand+0x60/0x60 [ 216.561504][T10883] ? kasan_check_write+0x14/0x20 [ 216.566472][T10883] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 216.572142][T10883] _do_fork+0x25d/0xfe0 [ 216.576341][T10883] ? copy_init_mm+0x20/0x20 [ 216.580868][T10883] ? fput+0x1b/0x20 [ 216.584714][T10883] ? ksys_write+0x1cf/0x290 [ 216.589248][T10883] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.594728][T10883] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.600204][T10883] ? do_syscall_64+0x26/0x680 [ 216.604890][T10883] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.610970][T10883] ? do_syscall_64+0x26/0x680 [ 216.615674][T10883] __x64_sys_clone+0xbf/0x150 [ 216.620372][T10883] do_syscall_64+0xfd/0x680 [ 216.624896][T10883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.630802][T10883] RIP: 0033:0x459519 [ 216.634709][T10883] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.654344][T10883] RSP: 002b:00007fd01959bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 216.662801][T10883] RAX: ffffffffffffffda RBX: 00007fd01959bc90 RCX: 0000000000459519 02:28:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 216.670821][T10883] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.678813][T10883] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 216.686803][T10883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd01959c6d4 [ 216.694795][T10883] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:22 executing program 4 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0x0, 0x8, 0xe09a, 0x0, 0x9, 0xa2000, 0x6, 0x101, 0x75, 0x120000, 0x3, 0x80000001, 0xc167, 0x4, 0x1, 0x4, 0xde, 0xcd, 0x8000, 0x8861, 0x6, 0x3f, 0x6, 0x3, 0x4, 0x5bd, 0x2, 0x5, 0x1, 0x6, 0x7, 0x6, 0x3fd, 0x1ef0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000200), 0xe}, 0x2, 0x4, 0xb5, 0x7, 0xe6e4, 0x4, 0x4}, r2, 0xe, r0, 0x8) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x58, 0x0, &(0x7f00000000c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}}, @increfs_done={0x40106308, 0x2}], 0x12, 0x0, &(0x7f0000000180)="f1c7d2ec3763ccbd11bb16f35092233bb72f"}) 02:28:22 executing program 2 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 216.926017][T10949] FAULT_INJECTION: forcing a failure. [ 216.926017][T10949] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 216.980598][T10957] FAULT_INJECTION: forcing a failure. [ 216.980598][T10957] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 217.023243][T10949] CPU: 1 PID: 10949 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #62 [ 217.031266][T10949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.041333][T10949] Call Trace: [ 217.044654][T10949] dump_stack+0x172/0x1f0 [ 217.049011][T10949] should_fail.cold+0xa/0x15 [ 217.053624][T10949] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 217.059447][T10949] ? ___might_sleep+0x163/0x280 [ 217.064318][T10949] should_fail_alloc_page+0x50/0x60 [ 217.069530][T10949] __alloc_pages_nodemask+0x1a1/0x8d0 [ 217.074933][T10949] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 217.080667][T10949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.086939][T10949] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 217.093200][T10949] alloc_pages_current+0x107/0x210 [ 217.098326][T10949] __page_cache_alloc+0x2bd/0x460 [ 217.103370][T10949] __do_page_cache_readahead+0x1c9/0x5c0 [ 217.109111][T10949] ? read_pages+0x540/0x540 [ 217.113623][T10949] ? page_cache_sync_readahead+0x1d3/0x520 [ 217.119441][T10949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.125696][T10949] ondemand_readahead+0x561/0xd40 [ 217.130739][T10949] page_cache_sync_readahead+0x281/0x520 [ 217.136389][T10949] generic_file_read_iter+0x1640/0x2980 [ 217.141950][T10949] ? lock_downgrade+0x880/0x880 [ 217.146809][T10949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.153083][T10949] ? filemap_write_and_wait_range+0xd0/0xd0 [ 217.159009][T10949] ? aa_path_link+0x460/0x460 [ 217.163751][T10949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:28:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 217.170283][T10949] ? fsnotify+0x80b/0xbc0 [ 217.174627][T10949] blkdev_read_iter+0x120/0x190 [ 217.174649][T10949] do_iter_readv_writev+0x711/0x8f0 [ 217.174675][T10949] ? no_seek_end_llseek_size+0x70/0x70 [ 217.190185][T10949] ? rw_verify_area+0x126/0x360 [ 217.195061][T10949] do_iter_read+0x27c/0x660 [ 217.199612][T10949] ? dup_iter+0x260/0x260 [ 217.203971][T10949] ? __fget+0x35a/0x550 [ 217.210062][T10949] vfs_readv+0xf0/0x160 [ 217.214222][T10949] ? lock_downgrade+0x880/0x880 [ 217.214242][T10949] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 217.214258][T10949] ? kasan_check_read+0x11/0x20 [ 217.214286][T10949] ? ksys_dup3+0x3e0/0x3e0 [ 217.234598][T10949] ? wait_for_completion+0x440/0x440 [ 217.239919][T10949] ? __fget_light+0x1a9/0x230 [ 217.244622][T10949] do_preadv+0x1c4/0x280 [ 217.248908][T10949] ? do_readv+0x330/0x330 [ 217.253251][T10949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.258727][T10949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.264204][T10949] ? do_syscall_64+0x26/0x680 [ 217.268906][T10949] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.274985][T10949] ? do_syscall_64+0x26/0x680 [ 217.280155][T10949] __x64_sys_preadv+0x9a/0xf0 [ 217.284852][T10949] do_syscall_64+0xfd/0x680 [ 217.289372][T10949] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.295303][T10949] RIP: 0033:0x459519 [ 217.299299][T10949] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:28:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 217.318922][T10949] RSP: 002b:00007f98f5d95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 217.327346][T10949] RAX: ffffffffffffffda RBX: 00007f98f5d95c90 RCX: 0000000000459519 [ 217.335332][T10949] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004 [ 217.343341][T10949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 217.351315][T10949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98f5d966d4 [ 217.359299][T10949] R13: 00000000004c6631 R14: 00000000004db438 R15: 0000000000000005 [ 217.388268][T10957] CPU: 0 PID: 10957 Comm: syz-executor.2 Not tainted 5.2.0-rc6+ #62 [ 217.396302][T10957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.406370][T10957] Call Trace: [ 217.409680][T10957] dump_stack+0x172/0x1f0 [ 217.409710][T10957] should_fail.cold+0xa/0x15 [ 217.409735][T10957] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 217.409758][T10957] ? ___might_sleep+0x163/0x280 [ 217.429342][T10957] should_fail_alloc_page+0x50/0x60 [ 217.434567][T10957] __alloc_pages_nodemask+0x1a1/0x8d0 [ 217.439969][T10957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.446245][T10957] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 217.451994][T10957] ? copy_process.part.0+0x1eea/0x6950 [ 217.457488][T10957] ? lockdep_hardirqs_on+0x418/0x5d0 [ 217.462810][T10957] ? trace_hardirqs_on+0x67/0x220 [ 217.467857][T10957] ? kasan_check_read+0x11/0x20 [ 217.472740][T10957] copy_process.part.0+0x44e/0x6950 [ 217.477957][T10957] ? __f_unlock_pos+0x19/0x20 [ 217.482658][T10957] ? find_held_lock+0x35/0x130 [ 217.487485][T10957] ? __cleanup_sighand+0x60/0x60 [ 217.492480][T10957] ? kasan_check_write+0x14/0x20 [ 217.497453][T10957] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 217.503035][T10957] _do_fork+0x25d/0xfe0 [ 217.507226][T10957] ? copy_init_mm+0x20/0x20 [ 217.511757][T10957] ? fput+0x1b/0x20 [ 217.515586][T10957] ? ksys_write+0x1cf/0x290 [ 217.520105][T10957] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.525578][T10957] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.531054][T10957] ? do_syscall_64+0x26/0x680 [ 217.535751][T10957] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.541834][T10957] ? do_syscall_64+0x26/0x680 [ 217.546547][T10957] __x64_sys_clone+0xbf/0x150 [ 217.551264][T10957] do_syscall_64+0xfd/0x680 [ 217.555803][T10957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.561714][T10957] RIP: 0033:0x459519 [ 217.565634][T10957] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:23 executing program 4 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) ioctl(r0, 0x8, &(0x7f0000000100)="7b742710ed190522e3dd45f75c5156fc0836") getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@rand_addr="b7dfe5bacb13c0e81a243b5a6afd375a", r2}, 0x14) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400) setsockopt$inet6_dccp_buf(r3, 0x21, 0xce, &(0x7f0000000040)="f02ec8b73f825873926a53d30c019e493294a0562ed464426a61fbf3081e3fa7c04b7093fa36f899615cb9cd39d08bd7bcd64e8e074f805fd67ee90b2bc05b6beca99303566b5e5f7a279dbcf99373838c4e6be621e42e2fab3e4175405fe4bff52750acde61cd5655cf6d36764e465ad27b528692a3f2ab5181b3e904fb2ec908f5b81152e3aea97d0dfaccae9841fea01dbda992b2", 0xfffffffffffffdf7) [ 217.585266][T10957] RSP: 002b:00007fd01959bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 217.593697][T10957] RAX: ffffffffffffffda RBX: 00007fd01959bc90 RCX: 0000000000459519 [ 217.601691][T10957] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000000 [ 217.609690][T10957] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 217.617669][T10957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd01959c6d4 [ 217.617682][T10957] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/4096, 0x1000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/24) 02:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0xffffffffffffffb7) 02:28:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x4, @empty, 0x40}}, 0x7ff, 0x8}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r2, 0x6b2}, 0x8) 02:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x600000, 0x0, &(0x7f00009fe000/0x600000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xfffffffffffffe98) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x51000000, r2, r3, r4, r5, 0xb3, 0x101}, 0x10001, 0x6, 0x6, 0x100000000, r6, r7, 0xffffffffffff0000}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x2200, 0x0) sendmsg$sock(r8, &(0x7f0000000880)={&(0x7f0000000580)=@isdn={0x22, 0x6, 0x0, 0x7, 0x647a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)="7a357e87a1f89c135ac3b9abe868664d1dc41c97fc72a952b4d6e289f005c98f7440d456f49ccde946191217cffb6aa9c922803d17f8a061edb0e4a5c51713878c4337cc38bd23ea60a982ac5ffbd4603989a94988481cf5c30361b6135b52f7e095f2a8f33c02844cf773efa4a96a4a1bf763bd2a645dfd3bc1d3b9fa4c75bb1f1191c94f7df4a2550789f12a2b0bf0ca92dd7ed684941d0bd4eff62147aa890975a39f5ea0779fa183f35de02c76a17cc48fdc61872d506bd714e469bd52950f84830d0723946d15a4d2eeb9b0f5c3763e283f5d0841d62dd528fdcf918564ee09be", 0xe3}, {&(0x7f0000000700)="da05bc2502cebbdf1d5ef3ca2051dded7da3e8a179e0f2bd0ac40cc6e0b5b551c0a837966381c815cf46f5f5a9a6988e11a2363ea1fea245babd4a26fb3cf6fb1c04a9a3b9c855cd4c93d08af7b43cae67e0", 0x52}], 0x2, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xc0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x88, r1, r2}, {0x1, 0x65, 0x6, 0x1, 0x800, 0x0, 0x1ff, 0x1000}, {0x101, 0x7, 0x1f, 0x100}, 0x8, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3507, 0x3, 0x3, 0x1, 0x0, 0x3, 0x8b7}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r10, &(0x7f0000000000)={0x2}, 0x6) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)={0x4, 0x3f, [{0x5, 0x0, 0x2}, {0x9, 0x0, 0x7c}, {0xfffffffffffffff8, 0x0, 0x3}, {0x1, 0x0, 0x8}]}) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x11, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/86, 0x56) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 1 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x404, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x6) 02:28:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 219.984334][T11293] FAULT_INJECTION: forcing a failure. [ 219.984334][T11293] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.077143][T11293] CPU: 1 PID: 11293 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #62 [ 220.085195][T11293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.095266][T11293] Call Trace: [ 220.098604][T11293] dump_stack+0x172/0x1f0 [ 220.102965][T11293] should_fail.cold+0xa/0x15 [ 220.107587][T11293] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.113413][T11293] ? ___might_sleep+0x163/0x280 [ 220.118286][T11293] should_fail_alloc_page+0x50/0x60 [ 220.123493][T11293] __alloc_pages_nodemask+0x1a1/0x8d0 [ 220.128876][T11293] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 220.128894][T11293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.128927][T11293] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 220.128949][T11293] alloc_pages_current+0x107/0x210 [ 220.128970][T11293] __page_cache_alloc+0x2bd/0x460 [ 220.157288][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.162770][T11293] __do_page_cache_readahead+0x1c9/0x5c0 [ 220.168440][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.173934][T11293] ? read_pages+0x540/0x540 [ 220.178480][T11293] ? retint_kernel+0x2b/0x2b [ 220.183124][T11293] ondemand_readahead+0x561/0xd40 [ 220.188209][T11293] page_cache_sync_readahead+0x281/0x520 [ 220.193866][T11293] generic_file_read_iter+0x1640/0x2980 [ 220.199458][T11293] ? lock_downgrade+0x880/0x880 [ 220.204327][T11293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.210605][T11293] ? filemap_write_and_wait_range+0xd0/0xd0 [ 220.216525][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.222008][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.227505][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.232990][T11293] ? lockdep_hardirqs_on+0x418/0x5d0 [ 220.238296][T11293] ? retint_kernel+0x2b/0x2b [ 220.242924][T11293] ? trace_hardirqs_on_caller+0x6a/0x220 [ 220.248581][T11293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.254838][T11293] ? fsnotify+0x80b/0xbc0 [ 220.259198][T11293] blkdev_read_iter+0x120/0x190 [ 220.264081][T11293] do_iter_readv_writev+0x711/0x8f0 [ 220.269313][T11293] ? no_seek_end_llseek_size+0x70/0x70 [ 220.274798][T11293] ? rw_verify_area+0x126/0x360 [ 220.280183][T11293] do_iter_read+0x27c/0x660 [ 220.284708][T11293] ? dup_iter+0x260/0x260 [ 220.289053][T11293] ? __fget+0x35a/0x550 [ 220.293232][T11293] vfs_readv+0xf0/0x160 [ 220.297405][T11293] ? lock_downgrade+0x880/0x880 [ 220.302279][T11293] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 220.308372][T11293] ? kasan_check_read+0x11/0x20 [ 220.313259][T11293] ? ksys_dup3+0x3e0/0x3e0 [ 220.317696][T11293] ? wait_for_completion+0x440/0x440 [ 220.322998][T11293] ? __fget_light+0x1a9/0x230 [ 220.327690][T11293] do_preadv+0x1c4/0x280 [ 220.331947][T11293] ? do_readv+0x330/0x330 [ 220.336286][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.341757][T11293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.347227][T11293] ? do_syscall_64+0x26/0x680 [ 220.351916][T11293] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.357990][T11293] ? do_syscall_64+0x26/0x680 [ 220.362687][T11293] __x64_sys_preadv+0x9a/0xf0 [ 220.367387][T11293] do_syscall_64+0xfd/0x680 [ 220.371940][T11293] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.377841][T11293] RIP: 0033:0x459519 [ 220.381748][T11293] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.401364][T11293] RSP: 002b:00007f069a2d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 220.409786][T11293] RAX: ffffffffffffffda RBX: 00007f069a2d4c90 RCX: 0000000000459519 [ 220.417764][T11293] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004 [ 220.425743][T11293] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.433721][T11293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f069a2d56d4 [ 220.441689][T11293] R13: 00000000004c6631 R14: 00000000004db438 R15: 0000000000000005 02:28:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xcbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) fcntl$setlease(r0, 0x400, 0x1) 02:28:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000414000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x132c}], 0x1, 0x0) 02:28:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:26 executing program 1 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 220.847704][T11437] FAULT_INJECTION: forcing a failure. [ 220.847704][T11437] name fail_page_alloc, interval 1, probability 0, space 0, times 0 02:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 220.968888][T11437] CPU: 1 PID: 11437 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #62 [ 220.976928][T11437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.987085][T11437] Call Trace: [ 220.990396][T11437] dump_stack+0x172/0x1f0 [ 220.994760][T11437] should_fail.cold+0xa/0x15 [ 220.999381][T11437] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.005197][T11437] ? ___might_sleep+0x163/0x280 [ 221.010065][T11437] should_fail_alloc_page+0x50/0x60 [ 221.015280][T11437] __alloc_pages_nodemask+0x1a1/0x8d0 [ 221.020668][T11437] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 221.026502][T11437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.032777][T11437] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 221.039041][T11437] alloc_pages_current+0x107/0x210 [ 221.044169][T11437] __page_cache_alloc+0x2bd/0x460 [ 221.049205][T11437] __do_page_cache_readahead+0x1c9/0x5c0 [ 221.049231][T11437] ? read_pages+0x540/0x540 [ 221.049247][T11437] ? page_cache_sync_readahead+0x1d3/0x520 [ 221.049266][T11437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.049287][T11437] ondemand_readahead+0x561/0xd40 [ 221.049318][T11437] page_cache_sync_readahead+0x281/0x520 [ 221.082418][T11437] generic_file_read_iter+0x1640/0x2980 [ 221.087993][T11437] ? lock_downgrade+0x880/0x880 [ 221.092863][T11437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.099132][T11437] ? filemap_write_and_wait_range+0xd0/0xd0 [ 221.105041][T11437] ? aa_path_link+0x460/0x460 [ 221.109739][T11437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:28:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 221.115982][T11437] ? fsnotify+0x80b/0xbc0 [ 221.120325][T11437] blkdev_read_iter+0x120/0x190 [ 221.120345][T11437] do_iter_readv_writev+0x711/0x8f0 [ 221.120365][T11437] ? no_seek_end_llseek_size+0x70/0x70 [ 221.120389][T11437] ? rw_verify_area+0x126/0x360 [ 221.120407][T11437] do_iter_read+0x27c/0x660 [ 221.120424][T11437] ? dup_iter+0x260/0x260 [ 221.120438][T11437] ? __fget+0x35a/0x550 [ 221.120459][T11437] vfs_readv+0xf0/0x160 [ 221.157898][T11437] ? lock_downgrade+0x880/0x880 [ 221.162777][T11437] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 221.169131][T11437] ? kasan_check_read+0x11/0x20 [ 221.174014][T11437] ? ksys_dup3+0x3e0/0x3e0 [ 221.178454][T11437] ? wait_for_completion+0x440/0x440 [ 221.183759][T11437] ? __fget_light+0x1a9/0x230 [ 221.188462][T11437] do_preadv+0x1c4/0x280 [ 221.192721][T11437] ? do_readv+0x330/0x330 [ 221.197065][T11437] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.202543][T11437] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.208018][T11437] ? do_syscall_64+0x26/0x680 [ 221.212702][T11437] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.218799][T11437] ? do_syscall_64+0x26/0x680 [ 221.218822][T11437] __x64_sys_preadv+0x9a/0xf0 [ 221.218842][T11437] do_syscall_64+0xfd/0x680 [ 221.218862][T11437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.218874][T11437] RIP: 0033:0x459519 [ 221.218891][T11437] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:28:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 221.218899][T11437] RSP: 002b:00007f069a2d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 221.218921][T11437] RAX: ffffffffffffffda RBX: 00007f069a2d4c90 RCX: 0000000000459519 [ 221.218929][T11437] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004 [ 221.218937][T11437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.218946][T11437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f069a2d56d4 [ 221.218962][T11437] R13: 00000000004c6631 R14: 00000000004db438 R15: 0000000000000005 02:28:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r3 = getpid() r4 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="6aa2311438666386b21ec4900da74f2d668b93615251afbb3966216f501fac83c777feb732e9f2658077651116be1bb77bfc2b60e8323282920337bf113674eefce6685bca44", 0x46, 0x0) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4649e742e0b64c714ec03ec8c45e150d8837414c4eb7ccd0c3d6db846d2715280be352901c900f3e0cc62c053fc8542dfdcc18c436df2a4dbb26148a65834bc1c5b376f4d85269fcdeefb284e0d82ac1ec5fa9478685914be584f79e86636c074457f162a9a1306a70859ff23780f1fc756438d8e68f68cc335e981ad78e00", 0x7f, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000440)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='em1\\\'md5sumvmnet0\x87)usermd5sumsecuritybdevvboxnet1\x00', 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000500)={r4, r5, r6}, &(0x7f0000000540)=""/194, 0xc2, &(0x7f0000001680)={&(0x7f0000000640)={'sha256-arm64-neon\x00'}, &(0x7f0000000680)="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", 0x1000}) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000180)="9af8b410356e72aa12d7b3b184775ebde23debf8b9cbab50ac6ede6a5e47b494ddb9ddda95193ed45d13ec7f40c9fbb6bc28444ac25cbbad61cb2a6332bed425565fe53bddc7af535a7c7a6c42ea99b47917ed36838cb1fe440152822c25218f45dd692260c12e3d1f80840a3f5be1d247b3a832e9d6b2704dbc25ef63693f75b2ed27ba29911affb7a7fbf88d569d236b85ad06d220ef58a381555eb96bc52e06ab22e7c3f06c2ffc4b990621955427829d627103a0a0772379a0babb936025b0") 02:28:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000040)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x28) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) 02:28:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = dup2(r0, r0) write$FUSE_OPEN(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x0, 0x2}}, 0x20) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x20010, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xffffffff80000001, 0x5, 0x4, 0x3, 0x0, 0xef4, 0x80040, 0x1, 0x101, 0x80000000000000, 0x3, 0xbab, 0x0, 0x1, 0x7, 0x2, 0x8, 0x5, 0x0, 0x101, 0xd3, 0x0, 0x3a, 0x5f0e, 0x9, 0x9, 0x40, 0x4, 0x3, 0x20, 0x9, 0x68, 0xffffffffffff7565, 0x1, 0x1, 0x4, 0x0, 0xffff, 0x4, @perf_bp, 0x4400, 0x2, 0x6, 0x5, 0x4, 0x9, 0x200}, r0, 0xb, 0xffffffffffffffff, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:27 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window={0x3, 0x6, 0x9}, @window={0x3, 0x8, 0x101}, @sack_perm], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x4000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000140)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0xf000) write$P9_RATTACH(r2, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x40, 0x3, 0x8}}, 0x14) 02:28:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2000}], 0x1, 0x0) 02:28:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x20200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100, 0x440) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x5bb, 0x8, 0x8, 0x5b2c, 0x0, 0x1, 0x880, 0xf, 0x0, 0x2, 0x3591, 0x1, 0x2, 0x3, 0x99f, 0x7ff, 0x8000, 0x14, 0x1, 0x3, 0x60e, 0x3, 0x40, 0x2, 0xce, 0x80000001, 0xffff, 0x17d, 0x40, 0xdfa1, 0x81, 0xa871, 0x2c5, 0x3c36, 0xffff, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x78b4e4f}, 0x10, 0xc028, 0xa000000000, 0x6, 0x100, 0xfffffffffffffff9, 0x81}, r1, 0x3, 0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:28:28 executing program 5: clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3000}], 0x1, 0x0) 02:28:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xe09, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1000) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 02:28:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x480) flistxattr(r0, &(0x7f00000000c0)=""/106, 0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c) ioctl$NBD_DO_IT(r0, 0xab03) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:28 executing program 5: clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x4000}], 0x1, 0x0) 02:28:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) 02:28:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:28 executing program 5: clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x5000}], 0x1, 0x0) 02:28:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1ff000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 02:28:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x100000dc, 0x0) 02:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x6000}], 0x1, 0x0) 02:28:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x200000000402, 0xfffffffffffffffe) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x5) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_map={0x400, 0x40, 0x80000000, 0x4, 0xfff, 0x3b6}}) r2 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x8001, 0x8, 0x2, 0x439b, 0x5, r2}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x8}) 02:28:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x400000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa00000000000000}, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{0x307}, "db809ea9c32dada4", "bb747e3b8786d89f4915e3b556158559", "ad2e68a8", "97de6516ecca664c"}, 0xfffffffffffffe84) 02:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x7000}], 0x1, 0x0) 02:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) select(0x40, &(0x7f0000000000)={0x3ff, 0x7, 0x4, 0x80, 0xe0, 0x5, 0x3, 0x2}, &(0x7f0000000040)={0x3, 0x1, 0x7f, 0x9, 0x3, 0x5, 0x7, 0x3f}, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x7, 0x9, 0xa07, 0x200, 0x2}, &(0x7f00000000c0)={0x77359400}) 02:28:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x200000000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffd23}], 0x1, 0x0) pipe(&(0x7f0000001500)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000280)={0x940, 0x7fffffff, 0x1}) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x2, 0x400, 0x0, 0x451}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000014c0)={0x8c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000068000000000000001800000000020000", @ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB="852a68730a0000000000000000000000000000000e000000852a747000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/45], @ANYBLOB="2d0000000000000000000000000000002700000000000000852a747001000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/35], @ANYBLOB="230000000000000002000000000000000a00000000000000f876db17907752ab68fd680dd27ff00bb78a225e10ae87f029fd1c4f12f0779d7b96781af28fc5b3ef441f19b77c509b21c671222fafb8212d225df2601d49521c6ebe54847386f69e2094efa2beb3e699cb82359c8d80a59349b718d1b253d034b9ec2c4514eff7e74266a187c70766a93d1bdd505b6773c2f4ae5c4a854d3d7ba4a0333333bce11710379eb077587e9f545ba344c94855fae926"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="0d63000000634040030000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/68], @ANYBLOB="440000000000e3ff012a6486000000007000b887b2b1", @ANYRES32=r0, @ANYBLOB="87e5d40fbaf38d8be69791d31b9bfe0d0500004983c1898f815e11a4e75ccdae48665c4b2fca71d1e74910de9430c7d3202576c2f224421c757f76fe4068e3fea5d7360f3631ab36d11a0b304bc3709d74193d049b33bae6f331c6dcea4c78ac84b0691307812a60ce486d74117c636bf818579e1412dd563a5c69ca225312a38474cecef945e542484db231c8004ad6bb7fb63e05eeec78baff07c2f3b0cdab389cb28b7f5891183a1365d138c3f0d1cfd54a85b8310dc07eaf2b"], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0xbc, 0x0, &(0x7f0000001400)="50978279109cadc0d62c54b46d626c03b7be023c9e1a3efd324f0102c6e0df26b85d24dc2b247ae6351e32f4a628a5e93974d2646107d73377cda21143775809b576884a2619e706db74f2d7a989fc9bb05d9ae64feec0d5f1c9a5abc7edb005da3297f799c245deb9504510bf18af1bc62d3ac9bf0a73548944984fbde2e66336d09691cad03288c85d70dec1c1ee55e3e81d1f1dd061b2b844e0d44b64ccfe3766f7183b60223326113f4dd5c5b4525e4907dd49eabdf9de1711f7"}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfe000000000000, 0x4240) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000487000/0x3000)=nil, 0x3000}) 02:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x9000}], 0x1, 0x0) 02:28:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x90581f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xddb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x84000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xfffffffffffffff7, 0x800030, 0x6d, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x3bcd0469, @remote, 0x3}}, 0x4, 0xfffffffffffff000, 0x200, 0xffff, 0x400}, &(0x7f00000000c0)=0x98) 02:28:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xa000}], 0x1, 0x0) 02:28:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xf01f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @local}, &(0x7f0000000100)=0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8c0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xb000}], 0x1, 0x0) 02:28:30 executing program 4: mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x1) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000040)={0x14, ""/20}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc000}], 0x1, 0x0) 02:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) fsync(r0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000100)={0x4002, 0x0, 0x8, 0x2}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffff001, 0x420000) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000180)) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x10001) 02:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 02:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xd000}], 0x1, 0x0) 02:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 225.193288][T12431] QAT: Invalid ioctl 02:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3000}], 0x1, 0x0) 02:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 225.248460][T12482] QAT: Invalid ioctl 02:28:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000557000/0x3000)=nil, 0x3000, 0x200000a) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xe000}], 0x1, 0x0) 02:28:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x1, 0x4) personality(0x400000d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x1, 0xc7, 0x83, 0x6, 0x20}, 0x10) 02:28:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xd000}], 0x1, 0x0) 02:28:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '-cgroup.:proc:vmnet1mime_type/'}, {0x20, 'y\x00'}], 0xa, "ba3ea27c363b7cef5e7ba0e7033d292b1be80844c88747c4caf62b95a235979d77df1e1fecbbb380f7edc02c01701b14f2060f18b22a4696a0953a492fcc68dce46da003310633334419f9d170dfd79e228e70e9c77eb1c7e00a185c01e62a6ccc1e5dd06943ff4502d8a5ac3d641adb259d5504537f2d076d6138ab6c62eacc9fbf037c4d30281775e45225203e01e3"}, 0xbd) 02:28:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xf000}], 0x1, 0x0) 02:28:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window={0x3, 0x6, 0x9}, @window={0x3, 0x8, 0x101}, @sack_perm], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x7, 0x100) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000300)={0x2, 0x31b, 0x100}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="183119001600010a00"/20], 0x18}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x1000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 02:28:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x600000, 0x0, &(0x7f00009fe000/0x600000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xfffffffffffffe98) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x51000000, r2, r3, r4, r5, 0xb3, 0x101}, 0x10001, 0x6, 0x6, 0x100000000, r6, r7, 0xffffffffffff0000}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x2200, 0x0) sendmsg$sock(r8, &(0x7f0000000880)={&(0x7f0000000580)=@isdn={0x22, 0x6, 0x0, 0x7, 0x647a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)="7a357e87a1f89c135ac3b9abe868664d1dc41c97fc72a952b4d6e289f005c98f7440d456f49ccde946191217cffb6aa9c922803d17f8a061edb0e4a5c51713878c4337cc38bd23ea60a982ac5ffbd4603989a94988481cf5c30361b6135b52f7e095f2a8f33c02844cf773efa4a96a4a1bf763bd2a645dfd3bc1d3b9fa4c75bb1f1191c94f7df4a2550789f12a2b0bf0ca92dd7ed684941d0bd4eff62147aa890975a39f5ea0779fa183f35de02c76a17cc48fdc61872d506bd714e469bd52950f84830d0723946d15a4d2eeb9b0f5c3763e283f5d0841d62dd528fdcf918564ee09be", 0xe3}, {&(0x7f0000000700)="da05bc2502cebbdf1d5ef3ca2051dded7da3e8a179e0f2bd0ac40cc6e0b5b551c0a837966381c815cf46f5f5a9a6988e11a2363ea1fea245babd4a26fb3cf6fb1c04a9a3b9c855cd4c93d08af7b43cae67e0", 0x52}], 0x2, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xc0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x88, r1, r2}, {0x1, 0x65, 0x6, 0x1, 0x800, 0x0, 0x1ff, 0x1000}, {0x101, 0x7, 0x1f, 0x100}, 0x8, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3507, 0x3, 0x3, 0x1, 0x0, 0x3, 0x8b7}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r10, &(0x7f0000000000)={0x2}, 0x6) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)={0x4, 0x3f, [{0x5, 0x0, 0x2}, {0x9, 0x0, 0x7c}, {0xfffffffffffffff8, 0x0, 0x3}, {0x1, 0x0, 0x8}]}) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x11000}], 0x1, 0x0) 02:28:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setuid(r0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1, 0x101041) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000200)=0x712) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000240)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) r3 = getpid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000740)=0x0) r10 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@file={0x7b9935bf800bce4c, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000140)="0122403297b9471318140d55a1cec8cc35d592581608aaeb753f1b3778f8a10d10699529c76b3db3fa9b7e773426f325225fa6de8c361fe467ec8101f09b89b62cef93c24012c648b3072eac9e8bfa5b8361041d03de2fcba80946fa4a176a65ea5759fd039951d767abcf7c26ac95445d6abae5c8ed5e3d987b6393904dd2a0440e2887cd660a54e7e3a75c0e63211d37f158a762b42c0efeb2e1657ec0055afb9404eb4d8dd918327a3c28fc6104c9ad997fa4dc981eb6b1dfb2467843f1e5d68f", 0xc2}, {&(0x7f0000000240)="964812acf801b291ec1ee3b2b625fefc0de160239875d183e9fc7ffaf8597a5c6085a24d1f54b25dc049d7599ea2f977bfad87bde5bdc7112d45047c76b28b51434fb0a7b07d683dcfd858b92cb7e3682e57bef33734", 0x56}, {&(0x7f00000002c0)="4ebfbaf60294c8311c9cf28558cd61be8f41a34bb3c4f6304721219a9eb07d675a373e1c3016be63d44273d8d5487fa1636ac0444b95a96b7e926610d798ef9ed1fd34290e42811dba5569fe0d997a781ed7c72202", 0x55}, {&(0x7f0000000340)="66f0966a271dac4ec40b28af8fda23c9d13aa8f22fb9fd5461420b9abf180f6afa0c7b40638605738ba3cfe245b7bed449851028dc1eebddd5fd9d6b6f7c22a97aa4d5a158f256f79ee89db5a5657497d07cdf59e947b1586156bb3ccad251a7c175732b3e40ed493f3df3b3753d1ab5d323cafaf48ef31171a6803ecb31d922231f9d146b8c45aac7ec741630211ac6a43a46a77bb6b0fc73ae817a6aa4f90305e638280a5c3caf16a838c460d3f513414db16c94957ed8e61632bb3130a276aa229ac15364308567f27730b7ffe1c3af8a62b2714f0623683002c7304a3a53237b7b128f5e5c0d63648c0177", 0xed}], 0x4, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r1, r0, r0, r1, r1, r1, r1, r1]}}], 0xd8, 0x4000800}, 0x20000000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 02:28:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x12000}], 0x1, 0x0) 02:28:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1f000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/114, &(0x7f0000000080)=0x72) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) 02:28:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x600000, 0x0, &(0x7f00009fe000/0x600000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xfffffffffffffe98) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x51000000, r2, r3, r4, r5, 0xb3, 0x101}, 0x10001, 0x6, 0x6, 0x100000000, r6, r7, 0xffffffffffff0000}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x2200, 0x0) sendmsg$sock(r8, &(0x7f0000000880)={&(0x7f0000000580)=@isdn={0x22, 0x6, 0x0, 0x7, 0x647a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)="7a357e87a1f89c135ac3b9abe868664d1dc41c97fc72a952b4d6e289f005c98f7440d456f49ccde946191217cffb6aa9c922803d17f8a061edb0e4a5c51713878c4337cc38bd23ea60a982ac5ffbd4603989a94988481cf5c30361b6135b52f7e095f2a8f33c02844cf773efa4a96a4a1bf763bd2a645dfd3bc1d3b9fa4c75bb1f1191c94f7df4a2550789f12a2b0bf0ca92dd7ed684941d0bd4eff62147aa890975a39f5ea0779fa183f35de02c76a17cc48fdc61872d506bd714e469bd52950f84830d0723946d15a4d2eeb9b0f5c3763e283f5d0841d62dd528fdcf918564ee09be", 0xe3}, {&(0x7f0000000700)="da05bc2502cebbdf1d5ef3ca2051dded7da3e8a179e0f2bd0ac40cc6e0b5b551c0a837966381c815cf46f5f5a9a6988e11a2363ea1fea245babd4a26fb3cf6fb1c04a9a3b9c855cd4c93d08af7b43cae67e0", 0x52}], 0x2, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xc0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x88, r1, r2}, {0x1, 0x65, 0x6, 0x1, 0x800, 0x0, 0x1ff, 0x1000}, {0x101, 0x7, 0x1f, 0x100}, 0x8, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3507, 0x3, 0x3, 0x1, 0x0, 0x3, 0x8b7}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r10, &(0x7f0000000000)={0x2}, 0x6) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)={0x4, 0x3f, [{0x5, 0x0, 0x2}, {0x9, 0x0, 0x7c}, {0xfffffffffffffff8, 0x0, 0x3}, {0x1, 0x0, 0x8}]}) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1f589000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f000037f000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) r2 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="831974630571b12632cb9a637a66a4ab0f907e1d", 0x14, 0x0) keyctl$update(0x2, r2, 0x0, 0x0) 02:28:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x13000}], 0x1, 0x0) 02:28:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x600000, 0x0, &(0x7f00009fe000/0x600000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xfffffffffffffe98) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x51000000, r2, r3, r4, r5, 0xb3, 0x101}, 0x10001, 0x6, 0x6, 0x100000000, r6, r7, 0xffffffffffff0000}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x2200, 0x0) sendmsg$sock(r8, &(0x7f0000000880)={&(0x7f0000000580)=@isdn={0x22, 0x6, 0x0, 0x7, 0x647a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)="7a357e87a1f89c135ac3b9abe868664d1dc41c97fc72a952b4d6e289f005c98f7440d456f49ccde946191217cffb6aa9c922803d17f8a061edb0e4a5c51713878c4337cc38bd23ea60a982ac5ffbd4603989a94988481cf5c30361b6135b52f7e095f2a8f33c02844cf773efa4a96a4a1bf763bd2a645dfd3bc1d3b9fa4c75bb1f1191c94f7df4a2550789f12a2b0bf0ca92dd7ed684941d0bd4eff62147aa890975a39f5ea0779fa183f35de02c76a17cc48fdc61872d506bd714e469bd52950f84830d0723946d15a4d2eeb9b0f5c3763e283f5d0841d62dd528fdcf918564ee09be", 0xe3}, {&(0x7f0000000700)="da05bc2502cebbdf1d5ef3ca2051dded7da3e8a179e0f2bd0ac40cc6e0b5b551c0a837966381c815cf46f5f5a9a6988e11a2363ea1fea245babd4a26fb3cf6fb1c04a9a3b9c855cd4c93d08af7b43cae67e0", 0x52}], 0x2, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xc0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x88, r1, r2}, {0x1, 0x65, 0x6, 0x1, 0x800, 0x0, 0x1ff, 0x1000}, {0x101, 0x7, 0x1f, 0x100}, 0x8, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3507, 0x3, 0x3, 0x1, 0x0, 0x3, 0x8b7}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r10, &(0x7f0000000000)={0x2}, 0x6) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)={0x4, 0x3f, [{0x5, 0x0, 0x2}, {0x9, 0x0, 0x7c}, {0xfffffffffffffff8, 0x0, 0x3}, {0x1, 0x0, 0x8}]}) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x20001000, 0xffffffffffffffff, 0xf5, 0x4, 0x1, 0x5, 0x3, 0xfffffffffffffffa, 0x400}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x3f000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x14000}], 0x1, 0x0) 02:28:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x5, r1}, {0x2, 0x7, r2}, {0x2, 0x2, r3}], {0x4, 0x6}, [{0x8, 0x4, r4}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x12000}], 0x1, 0x0) 02:28:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) [ 227.608119][T12973] IPVS: ftp: loaded support on port[0] = 21 02:28:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x47, @local, 0x7}, {0xa, 0x4e23, 0x2, @local, 0x20}, r2, 0x1}}, 0x48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x0, 0x6, 0x3, r3}, &(0x7f0000000240)=0x10) 02:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x15000}], 0x1, 0x0) 02:28:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x14000}], 0x1, 0x0) 02:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x16000}], 0x1, 0x0) 02:28:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xf000}], 0x1, 0x0) 02:28:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 228.081930][T13044] IPVS: ftp: loaded support on port[0] = 21 02:28:33 executing program 3 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 228.329593][T13115] FAULT_INJECTION: forcing a failure. [ 228.329593][T13115] name failslab, interval 1, probability 0, space 0, times 0 [ 228.411132][T13115] CPU: 1 PID: 13115 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 228.419154][T13115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.429321][T13115] Call Trace: [ 228.432630][T13115] dump_stack+0x172/0x1f0 [ 228.436982][T13115] should_fail.cold+0xa/0x15 [ 228.441616][T13115] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.447446][T13115] ? ___might_sleep+0x163/0x280 [ 228.452317][T13115] __should_failslab+0x121/0x190 [ 228.457273][T13115] should_failslab+0x9/0x14 [ 228.461785][T13115] kmem_cache_alloc_node+0x261/0x710 [ 228.467080][T13115] ? lockdep_hardirqs_on+0x418/0x5d0 [ 228.472394][T13115] ? trace_hardirqs_on+0x67/0x220 [ 228.477423][T13115] ? kasan_check_read+0x11/0x20 [ 228.482379][T13115] copy_process.part.0+0x1eea/0x6950 [ 228.487675][T13115] ? __f_unlock_pos+0x19/0x20 [ 228.492362][T13115] ? find_held_lock+0x35/0x130 [ 228.497152][T13115] ? __cleanup_sighand+0x60/0x60 [ 228.502286][T13115] ? kasan_check_write+0x14/0x20 [ 228.507235][T13115] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 228.512885][T13115] _do_fork+0x25d/0xfe0 [ 228.517078][T13115] ? copy_init_mm+0x20/0x20 [ 228.521593][T13115] ? fput+0x1b/0x20 [ 228.525414][T13115] ? ksys_write+0x1cf/0x290 [ 228.529946][T13115] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.535412][T13115] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.540898][T13115] ? do_syscall_64+0x26/0x680 [ 228.545587][T13115] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.551662][T13115] ? do_syscall_64+0x26/0x680 [ 228.556355][T13115] __x64_sys_clone+0xbf/0x150 [ 228.561042][T13115] do_syscall_64+0xfd/0x680 [ 228.565559][T13115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.571454][T13115] RIP: 0033:0x459519 [ 228.575366][T13115] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.594975][T13115] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 228.603398][T13115] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 228.611550][T13115] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 228.619527][T13115] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 228.627502][T13115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 228.635481][T13115] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xf4ffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x17000}], 0x1, 0x0) 02:28:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x80, 0x7fff, 0x6, 0xd8, 0xffffffffffffff9c, 0x400, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x3c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x102) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}, [0xff, 0xfffffffffffffab3, 0x200, 0xffffffffffff0001, 0x40, 0x80000000, 0x1, 0xfffffffffffffffa, 0x7fff, 0x8, 0x0, 0x20, 0x8001, 0x189a, 0xa43]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0x59bc}, 0x8) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000703000/0x1000)=nil, 0x1000, 0xfffffffffffffffd) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x105000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x30000, 0x0) getsockname(r3, &(0x7f00000000c0)=@ipx, &(0x7f0000000240)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f000048c000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 02:28:34 executing program 3 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 228.822874][T13133] FAULT_INJECTION: forcing a failure. [ 228.822874][T13133] name fail_page_alloc, interval 1, probability 0, space 0, times 0 02:28:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 228.921739][T13133] CPU: 0 PID: 13133 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 228.929762][T13133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.929773][T13133] Call Trace: [ 228.929804][T13133] dump_stack+0x172/0x1f0 [ 228.929838][T13133] should_fail.cold+0xa/0x15 [ 228.929867][T13133] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.929889][T13133] ? ___might_sleep+0x163/0x280 [ 228.929926][T13133] should_fail_alloc_page+0x50/0x60 [ 228.929957][T13133] __alloc_pages_nodemask+0x1a1/0x8d0 [ 228.962889][T13133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.962920][T13133] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 228.962944][T13133] ? copy_process.part.0+0x1eea/0x6950 [ 228.990923][T13133] ? lockdep_hardirqs_on+0x418/0x5d0 [ 228.996234][T13133] ? trace_hardirqs_on+0x67/0x220 [ 229.001282][T13133] ? kasan_check_read+0x11/0x20 [ 229.006195][T13133] copy_process.part.0+0x44e/0x6950 [ 229.011422][T13133] ? __f_unlock_pos+0x19/0x20 [ 229.016124][T13133] ? find_held_lock+0x35/0x130 02:28:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'hsr0\x00', &(0x7f0000000000)=@ethtool_link_settings}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) [ 229.020929][T13133] ? __cleanup_sighand+0x60/0x60 [ 229.025903][T13133] ? kasan_check_write+0x14/0x20 [ 229.030862][T13133] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 229.036447][T13133] _do_fork+0x25d/0xfe0 [ 229.040650][T13133] ? copy_init_mm+0x20/0x20 [ 229.045188][T13133] ? fput+0x1b/0x20 [ 229.049019][T13133] ? ksys_write+0x1cf/0x290 [ 229.053542][T13133] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.059017][T13133] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.064500][T13133] ? do_syscall_64+0x26/0x680 [ 229.069196][T13133] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.075279][T13133] ? do_syscall_64+0x26/0x680 [ 229.079993][T13133] __x64_sys_clone+0xbf/0x150 [ 229.084700][T13133] do_syscall_64+0xfd/0x680 [ 229.089232][T13133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.095145][T13133] RIP: 0033:0x459519 [ 229.099061][T13133] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:28:34 executing program 5: clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.118687][T13133] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 229.127124][T13133] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 229.135175][T13133] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 229.143162][T13133] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 229.143175][T13133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 229.143186][T13133] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x18000}], 0x1, 0x0) 02:28:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xfffffff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:34 executing program 5: clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x19000}], 0x1, 0x0) 02:28:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x1b0ef20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 5: clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 3 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 0: setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xee, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)={0x1, 0x9, [@broadcast, @empty, @local, @remote, @dev={[], 0x1b}, @link_local, @random="79217757f9cf", @random="c85b117dbb4a", @broadcast]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) fsopen(&(0x7f0000000000)='gfs2\x00', 0x1) 02:28:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x7f, 0xc0000, 0x1, 0x7, 0x8000}) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1a000}], 0x1, 0x0) 02:28:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x10000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x7ff, @mcast2, 0xfffffffffffffe01}}, {{0xa, 0x4e21, 0x2, @mcast1, 0xff}}}, 0x108) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 230.306586][T13400] FAULT_INJECTION: forcing a failure. [ 230.306586][T13400] name failslab, interval 1, probability 0, space 0, times 0 02:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1b000}], 0x1, 0x0) [ 230.374032][T13400] CPU: 1 PID: 13400 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 230.382055][T13400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.392119][T13400] Call Trace: [ 230.395438][T13400] dump_stack+0x172/0x1f0 [ 230.395466][T13400] should_fail.cold+0xa/0x15 [ 230.404378][T13400] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 230.410233][T13400] ? ___might_sleep+0x163/0x280 [ 230.415099][T13400] __should_failslab+0x121/0x190 [ 230.420056][T13400] should_failslab+0x9/0x14 [ 230.424572][T13400] kmem_cache_alloc+0x2af/0x6f0 [ 230.429439][T13400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.435695][T13400] ? __validate_process_creds+0x22d/0x380 [ 230.441434][T13400] prepare_creds+0x3e/0x3f0 [ 230.445960][T13400] copy_creds+0x7b/0x6c0 [ 230.450225][T13400] copy_process.part.0+0xbf6/0x6950 [ 230.455432][T13400] ? __f_unlock_pos+0x19/0x20 [ 230.460128][T13400] ? find_held_lock+0x35/0x130 [ 230.464925][T13400] ? __cleanup_sighand+0x60/0x60 [ 230.469893][T13400] ? kasan_check_write+0x14/0x20 [ 230.474862][T13400] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 230.480432][T13400] _do_fork+0x25d/0xfe0 [ 230.484598][T13400] ? copy_init_mm+0x20/0x20 [ 230.489135][T13400] ? fput+0x1b/0x20 [ 230.493037][T13400] ? ksys_write+0x1cf/0x290 [ 230.497550][T13400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.503025][T13400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.508498][T13400] ? do_syscall_64+0x26/0x680 [ 230.513192][T13400] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.519270][T13400] ? do_syscall_64+0x26/0x680 [ 230.523961][T13400] __x64_sys_clone+0xbf/0x150 [ 230.528649][T13400] do_syscall_64+0xfd/0x680 [ 230.533159][T13400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.539048][T13400] RIP: 0033:0x459519 [ 230.542946][T13400] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.562552][T13400] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 02:28:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x28) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xb7, 0x80, 0x6}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x80) ioctl$RTC_AIE_ON(r2, 0x7001) [ 230.570988][T13400] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 230.578965][T13400] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 230.586949][T13400] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 230.594924][T13400] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 230.602899][T13400] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x2a7ac3b29000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:36 executing program 3 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 231.118131][T13504] FAULT_INJECTION: forcing a failure. [ 231.118131][T13504] name failslab, interval 1, probability 0, space 0, times 0 [ 231.141897][T13504] CPU: 1 PID: 13504 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 231.149930][T13504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.160000][T13504] Call Trace: [ 231.163314][T13504] dump_stack+0x172/0x1f0 [ 231.167661][T13504] should_fail.cold+0xa/0x15 [ 231.172591][T13504] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.178415][T13504] ? ___might_sleep+0x163/0x280 [ 231.183280][T13504] __should_failslab+0x121/0x190 [ 231.188231][T13504] should_failslab+0x9/0x14 [ 231.192756][T13504] __kmalloc+0x2d9/0x740 [ 231.197009][T13504] ? refcount_inc_not_zero_checked+0x144/0x200 [ 231.203193][T13504] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 231.209002][T13504] ? security_prepare_creds+0x11d/0x190 [ 231.214563][T13504] security_prepare_creds+0x11d/0x190 [ 231.219959][T13504] prepare_creds+0x2f5/0x3f0 [ 231.224649][T13504] copy_creds+0x7b/0x6c0 [ 231.228908][T13504] copy_process.part.0+0xbf6/0x6950 [ 231.234120][T13504] ? __f_unlock_pos+0x19/0x20 [ 231.238807][T13504] ? find_held_lock+0x35/0x130 [ 231.243625][T13504] ? __cleanup_sighand+0x60/0x60 [ 231.248579][T13504] ? kasan_check_write+0x14/0x20 [ 231.253526][T13504] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 231.259097][T13504] _do_fork+0x25d/0xfe0 [ 231.263271][T13504] ? copy_init_mm+0x20/0x20 [ 231.267793][T13504] ? fput+0x1b/0x20 [ 231.271607][T13504] ? ksys_write+0x1cf/0x290 [ 231.276619][T13504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.282100][T13504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.287566][T13504] ? do_syscall_64+0x26/0x680 [ 231.292338][T13504] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.298412][T13504] ? do_syscall_64+0x26/0x680 [ 231.303105][T13504] __x64_sys_clone+0xbf/0x150 [ 231.307792][T13504] do_syscall_64+0xfd/0x680 [ 231.312309][T13504] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.318204][T13504] RIP: 0033:0x459519 [ 231.322105][T13504] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.341744][T13504] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 231.350168][T13504] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 231.358165][T13504] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 02:28:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x400000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7ff, 0x80, 0x80000000, 0x8001, 0x0, 0x2, 0x5}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000040)={0x1, 0x6, 0x8, 0x1}) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req={0x2, 0x5, 0x0, 0x7f}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1c000}], 0x1, 0x0) 02:28:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 231.366139][T13504] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 231.374155][T13504] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 231.382485][T13504] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:37 executing program 3 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001440)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001480)=0xffff, 0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20080, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000001400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x254, r3, 0x101, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xac}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13b3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa3e}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x73}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffe00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2020000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa2}]}]}, 0x254}}, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ashmem\x00', 0x400000, 0x0) 02:28:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1d000}], 0x1, 0x0) 02:28:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2e4200) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x40003, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10002, 0xffffffff80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0x5}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 231.732866][T13575] FAULT_INJECTION: forcing a failure. [ 231.732866][T13575] name failslab, interval 1, probability 0, space 0, times 0 [ 231.789834][T13575] CPU: 1 PID: 13575 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 231.797874][T13575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.807983][T13575] Call Trace: [ 231.811313][T13575] dump_stack+0x172/0x1f0 [ 231.815672][T13575] should_fail.cold+0xa/0x15 [ 231.820306][T13575] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.826160][T13575] ? ___might_sleep+0x163/0x280 [ 231.831051][T13575] __should_failslab+0x121/0x190 [ 231.836004][T13575] should_failslab+0x9/0x14 [ 231.840958][T13575] kmem_cache_alloc+0x2af/0x6f0 [ 231.845829][T13575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.852140][T13575] __delayacct_tsk_init+0x20/0x80 [ 231.857180][T13575] copy_process.part.0+0x4553/0x6950 [ 231.862471][T13575] ? __f_unlock_pos+0x19/0x20 [ 231.867155][T13575] ? find_held_lock+0x35/0x130 [ 231.871950][T13575] ? __cleanup_sighand+0x60/0x60 [ 231.876935][T13575] ? kasan_check_write+0x14/0x20 [ 231.881898][T13575] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 231.887472][T13575] _do_fork+0x25d/0xfe0 [ 231.891651][T13575] ? copy_init_mm+0x20/0x20 [ 231.896180][T13575] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.901922][T13575] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.907396][T13575] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.912881][T13575] ? do_syscall_64+0x26/0x680 [ 231.917585][T13575] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.923654][T13575] ? do_syscall_64+0x26/0x680 [ 231.928360][T13575] __x64_sys_clone+0xbf/0x150 [ 231.933134][T13575] do_syscall_64+0xfd/0x680 [ 231.937667][T13575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.943564][T13575] RIP: 0033:0x459519 [ 231.947574][T13575] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.967187][T13575] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 231.975608][T13575] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 02:28:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x553a24acf000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1e000}], 0x1, 0x0) [ 231.983593][T13575] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 231.991578][T13575] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 231.999557][T13575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 232.007535][T13575] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1f000}], 0x1, 0x0) 02:28:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xf20e1b000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 3 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mlock2(&(0x7f00003c4000/0x1000)=nil, 0x1000, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 232.531437][T13697] FAULT_INJECTION: forcing a failure. [ 232.531437][T13697] name failslab, interval 1, probability 0, space 0, times 0 [ 232.676967][T13697] CPU: 0 PID: 13697 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 232.685799][T13697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.696232][T13697] Call Trace: [ 232.699552][T13697] dump_stack+0x172/0x1f0 [ 232.704347][T13697] should_fail.cold+0xa/0x15 [ 232.710160][T13697] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.717494][T13697] ? ___might_sleep+0x163/0x280 [ 232.725506][T13697] __should_failslab+0x121/0x190 [ 232.735966][T13697] should_failslab+0x9/0x14 [ 232.749146][T13697] __kmalloc+0x2d9/0x740 [ 232.753929][T13697] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 232.760792][T13697] ? audit_alloc+0xae/0x750 [ 232.769663][T13697] ? security_task_alloc+0x111/0x180 [ 232.775667][T13697] security_task_alloc+0x111/0x180 [ 232.781498][T13697] copy_process.part.0+0x1fe9/0x6950 [ 232.792456][T13697] ? __f_unlock_pos+0x19/0x20 [ 232.798048][T13697] ? __cleanup_sighand+0x60/0x60 [ 232.803014][T13697] ? kasan_check_write+0x14/0x20 [ 232.807969][T13697] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 232.815115][T13697] _do_fork+0x25d/0xfe0 [ 232.819297][T13697] ? copy_init_mm+0x20/0x20 [ 232.824163][T13697] ? fput+0x1b/0x20 [ 232.827985][T13697] ? ksys_write+0x1cf/0x290 [ 232.832507][T13697] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.840238][T13697] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.845706][T13697] ? do_syscall_64+0x26/0x680 [ 232.850389][T13697] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.856469][T13697] ? do_syscall_64+0x26/0x680 [ 232.861269][T13697] __x64_sys_clone+0xbf/0x150 [ 232.865989][T13697] do_syscall_64+0xfd/0x680 [ 232.870525][T13697] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.876438][T13697] RIP: 0033:0x459519 [ 232.880354][T13697] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.899977][T13697] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 232.908402][T13697] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 232.916386][T13697] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 02:28:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x20000}], 0x1, 0x0) 02:28:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x2001000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x2, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 232.924381][T13697] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 232.932380][T13697] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 232.940390][T13697] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:38 executing program 3 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 233.206540][T13823] FAULT_INJECTION: forcing a failure. [ 233.206540][T13823] name failslab, interval 1, probability 0, space 0, times 0 02:28:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x7ff, 0x8, 0x4a3}) 02:28:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x2020000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 233.287030][T13823] CPU: 1 PID: 13823 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 233.295220][T13823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.295233][T13823] Call Trace: [ 233.308585][T13823] dump_stack+0x172/0x1f0 [ 233.312939][T13823] should_fail.cold+0xa/0x15 [ 233.317545][T13823] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 233.323359][T13823] ? ___might_sleep+0x163/0x280 [ 233.328230][T13823] __should_failslab+0x121/0x190 [ 233.333172][T13823] should_failslab+0x9/0x14 [ 233.337680][T13823] __kmalloc+0x2d9/0x740 [ 233.341943][T13823] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.348192][T13823] ? audit_alloc+0xae/0x750 [ 233.352705][T13823] ? security_task_alloc+0x111/0x180 [ 233.358001][T13823] security_task_alloc+0x111/0x180 [ 233.363125][T13823] copy_process.part.0+0x1fe9/0x6950 [ 233.368418][T13823] ? __f_unlock_pos+0x19/0x20 [ 233.373122][T13823] ? __cleanup_sighand+0x60/0x60 [ 233.378071][T13823] ? kasan_check_write+0x14/0x20 [ 233.383023][T13823] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 233.388583][T13823] _do_fork+0x25d/0xfe0 [ 233.392842][T13823] ? copy_init_mm+0x20/0x20 [ 233.397360][T13823] ? fput+0x1b/0x20 [ 233.401181][T13823] ? ksys_write+0x1cf/0x290 [ 233.405709][T13823] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.411178][T13823] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.416653][T13823] ? do_syscall_64+0x26/0x680 [ 233.421354][T13823] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.427436][T13823] ? do_syscall_64+0x26/0x680 [ 233.432322][T13823] __x64_sys_clone+0xbf/0x150 [ 233.437012][T13823] do_syscall_64+0xfd/0x680 [ 233.441538][T13823] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.447439][T13823] RIP: 0033:0x459519 [ 233.451348][T13823] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.470972][T13823] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 233.479408][T13823] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 02:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x21000}], 0x1, 0x0) [ 233.487397][T13823] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 233.487407][T13823] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 233.487416][T13823] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 233.487424][T13823] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x22000}], 0x1, 0x0) 02:28:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) 02:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x8000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 3 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x23000}], 0x1, 0x0) 02:28:39 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x2000, 0x0) r1 = getpgid(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000280)={0x0, 0xf, 0x0, @tid=r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) move_pages(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000167000/0xf000)=nil, &(0x7f00001ee000/0x1000)=nil], &(0x7f0000000100)=[0x81], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0x1f) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/57}, {&(0x7f0000000300)=""/134}, {&(0x7f0000001400)=""/227}, {&(0x7f0000001500)=""/232}, {&(0x7f00000003c0)=""/29}], 0x10000099, 0x0) 02:28:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x90581f00000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 234.255887][T13975] FAULT_INJECTION: forcing a failure. [ 234.255887][T13975] name failslab, interval 1, probability 0, space 0, times 0 [ 234.325756][T13975] CPU: 0 PID: 13975 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 234.333788][T13975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.343873][T13975] Call Trace: [ 234.347202][T13975] dump_stack+0x172/0x1f0 [ 234.351571][T13975] should_fail.cold+0xa/0x15 [ 234.356202][T13975] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 234.362058][T13975] ? ___might_sleep+0x163/0x280 [ 234.366947][T13975] __should_failslab+0x121/0x190 02:28:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a0f3e53b267d22ae0502c0f33b152e9fae4fbbdbebb2505df887ce7c107cf10ab5ee57f3bd076b6e438619abdf0ea31dfc6193145a0a3c83da91d744c851f37201cd324041c3feb2", 0x48}], 0x1, &(0x7f0000000180)=[{0x1010, 0x10a, 0x8, "60b067aa132ad172b8f336624a2f9adf084bdd2d3330f2bd14b09ff7273db7e9b01d35788f26779b33bae6c60ff749aa6b082071c1c45fbdf131606444e5618d98db7483b78ce06f9cebcf4eecf395abc3017dd99b802f16544ebea2f830ab865f6ea7c5550bf2217f4e16220d64e998ab17e1291090cac8fed85a097aab628ea306e48ea3e4a3ef736c3368a3800ba8625a9a50e2c8585cbd505f33bc229260c9c556f057cac4781e828c1772d163f56b8937bbffffde9961e871d38013cd12a5f6e43599921010f848c4b8b80696b4ea329faa3202fe9c5124dc76a9c26cac299b315ff5dc592a5d03f577a09a3576d5121ac730473f91b46a4e1ffb728caf0164d07db7c52ddcb834371f072596645b60f3454881caadeaa131cdc06e2df0352ec607346153b7107fe03a9ec8b75120d15603dfa6ce4982c234de591ce3441c4556e6c0d6e2ee23224aafb3beca842142ab2119e860f5a655c8198f78abc23a5ffdbfe89142cfdd1753b49014a4598e9b13e96acdf30366eee167946a64978a86ea308ff261795e754f05eb8a4eaca6376f23db927ba599ef18dc60c522e1cc4363bc2a78c0ccedca42741464a275de598d8d26a4616856083b0e357a65f8ed1886d85c572617d2a41896f33497c79dd3965b8bef9f7bbe2d59f7c863c8028e3a932779a4e6b16f1cfde96ec5410089f66ad99bfc91066d7e8fbdcfd8684cf533e91b4b0103cf3a04b3ef13e1aeb32d2413d58078b868f2e6d3e66fc3008216acbdebcc16fddb2adbace7bc1861ebf8a19c098e4e0c33c5b49cdd9b32dd125c5c553194b7eb969b763436ab8b5c25081af8b71b14116ee7ed1386a937682a3589edbe4beb5b19e8ddb813482a57b30e178c31efdb4f567f7c0e7af147fd5476c414a310e26827bd4db5f15fde14d09fabf7acf4eeaf52abbfd994ea4c18e6881bbb27afbc011791693d05d0f670e6e2491dfe3c598f141aac6d3ba4bfea02e4861ee39918c5e1b76d2a48721e131110cf429769261f25f02cae934155c23acd8261393f2fde12e7f196fd78d40c2b5c298a75f0d101a301ce50ba0b00260ac6e0e7c2a46074af88fa96018e33ced4d52defe91a2a9b64b8acd83403e0f353a91159ad689088b1b1b79e8bec0577eab4b657f0eecab34fff065155a928c58b862a0192e6e7796937ba2c3c78d1a9b32477248678d4489f01e99630a9383a5d8ad998b07d48f1caa21f0d1bac409cc48b29ce3540169845ba1aaa7981761b8de2d41fc19243925fd660b7ad43a8991d26cdc7f449de2bebe9f22b0e0d42233016f592b882d7ddd275f66e8c52b4d13a29333cd41010b1a86d5a82cd7d7bb9ab45e00906907f286c2c6e60fd4f4919799ef77088b08d1c2ccf98d5bfb3d7b59d97faffd189caa07d9a4032991e8f0269723da53ccbbad5780100cdf7c29ab5d96fc0e5b5edb09eef6d4343651eae750463546e0e6705c9cbb8c408cb7bf42cbced5c054b4041416d08d142cb689aa89126406de49c080c46de0bae67efb507052547ddd095d47b236cfdefc01beb294f81f1039c8e77ede6e8c677fb15e01e9fe70e9270887ca483a3b5d9a91157eb67819daf182835b1e3b076057cdeacc2b37048159b4c3ef1c32166016792e261132f7edead0f9e775714733d53e020bbf6797bff5cab3474c6621e28d69a69682b4b0fadadcd9445c5c0897d18c4bbdf06c316f288bf6b299a85256dcaf7d52fc7c3d211f9e1dfd6a8e93ae951444d9d903db29b806b19b4d9798589349ec7a755498fa7f4c0381d4c3c74d41ce537768a842d6455f9cdd267e13f059eee338198238cbe220f7dc5b99bda7fe82509b0598b813707262ce78038e20c7bea8f053c8b2ff36f725f67329ab76584212bd576138779ac137b1af4387508273bfbe1642fb0bdcea196787df2bcb7fbc041f5ef3069b4a7fd032676e17fc7062fe3b5f3ccd6f7ad9a23e05c2f7be9dc8a05aa9579db4b17a9b1e7629a4f02f28256977769c7380365ff8df1ca72bcaa8f576de83d3011c4958808ae1240b0b52589d4df6d9e027830f4d476b0f84ed10ed4c7f204e3bf2af5be5ee8e4cda42958617f6a2f924b339e58b0e4b4309eee401263119be393a43d743fac09a1e82cfade6bc35e04a6e45e96049ecba4939776c1f8be4adb4729cb9e0b9342ab0127d1b671a0bec1027565aa763fc1630c8319a7dfc6782c924fa237e9f127fbd8cf313e834e51fb0ae7954258b6190da2c0529f2d9d378b007c3912dd0272cc508314239447b3b9c44566e8f31cf4056ccbc1f0d550251565ab7e4085e6c13522d6a9364659439e771badc6cede3ae94b43fb5ba0a24fd22237eedc90e92e724752763296d1d5e6bfe81fb5f7c56e49b7f1a88a5bbdbe4798cdd8e122f9eeba33d795b9a7efda41cc9f3b836ff074893cc5964328bbeeff0e8af4d577772b8aa25f29fa3c4990b3fce860a6a20f5eea4a83d61a14f0b2452d9771901bd14bb59730d0a22692907991a242b4cc531f47f5c84db5d4e53e5d615119d35d67bcf37b2d01deec43cdf78814be1063cb1cc0c3c6e3b0bd35b6b149c2e08f45fb642e2e0459496ea2998a26742f78e0d32c114d1c1ccecfc001ec7c7501491cd23ba2414087faf4762cde80c0b4575e1a7647e836ba8aae1975180ebe13384fd55cfaa45afe4388f8dce437742843f920c1401e47e05990d1da7ba69e48944607c1476435d301982cd143419497560e2aa093f6687d4ca8aa584f92d3633aaa303b7670f2ed89ef8b6d7c153964515e14b6a5b5f4198ba9d7588ee9caa362f950703c8f6ba94b36f491e5ada8add531a7f315662c65d48fb624dbcba59947093d5f60dccdd96e917db8eb489397ff81e544076027883e8a64c2a23e262a4a62de94cffd1a512295428340d59146ed490e5f0bc58a02c9d1f1278c227ed21cf94899c1ea1b27621aedc702e4e81a9173fa2c031c6f16bc5a0a852c2e63e96e24e974143d48fb87922dc5a7d1db0c06e8e777cf39b8027fb83f5173084c5fc0eba1c6786eb9ed2c2a6dda788d746889781138687ebd02dd0900256f33d9ac1235201c990f508563a8e2cde5633be1a14b5f156407b7d4009ecfb7d1bf7aa7755880f7f1160a8c12935c641d94f9bc57579f36a74132e2c2da14a0d3279379e9371f4ad87b5e2a5fe4ed75cfaa969071413439bb808ac749ed86c6b41d9b843ebe601a3b67dd5ffba5649de4c3eb5b910d778716528458352b50c450b92174baf86fa077def6e02f2d64a58f4179a9993bd668d095935d7add844291cbca66be657598026bef843f1261a523758225752c5732e444c1363b53cd32f49a56783662bfafc434ed113d4eeb8416ce7017b5c2443169dd8bfed06cd18b26f9ebae6a6da4dbf2fd3b97eec28536da87c65dc28b07628a3e5169aa61e11e243a6d04ae85dc3f676cd7077080a38b4be362528de561316ab62c1e5524a9cf495a6485fd73870257a58eb1c976caad389274d20690cfc7df27d1953b2b097572dba8320c2cb399da0240756bbab7f8d84850d7730af860691f5bb8bb30bf681b6ef22bd778027b9ef0538c5f75bfca0748b5f293685ff311a3e52908a6fdb330b7272605c148eef7083f0e47c099ccda8a1d72d3cfaf15556cf8828a0686f38f59e4dca3eaab13f83c3fdf946e6f6aef3a789f9865598aff2fd0c314f5373c70c90fca2eb28bb80fb21d2fc8b90cb87b873155f91ca7c610ecbc2c9ca1108dc23df9bb799457142e842fad9412ef1161b83fd9f878cdb0a17dff0468e0ea1259585ae3560b25c94ca665b4849829e3030c55ff78a8b2e05cd78393627b06cfb9aeccd177775a766fb2b1b3b182e951a124666a6de5ea563c0fa70e6908c83eb584f134bda75647369914fec0a8058102e74431aa1d651c1897041e7f6ce0262cb2f4620c94269170b9a5bf609efea5cb574f9376378d678355c5532a2e2d918982f02b4a1360500a1b30f7bd640a1b4829747e7da4f7f0302aeb02e85b606cf46d0406aaf3198891b3965767777c569d25ea561dd7236693830488cd1b3523888bbfb65df98094f2dc8ecc6879921c005c24a0d7a639a20a940a535b187d5c719dfcec4e69bc1fa507cdec5a0147a0cf3ce793f650fd27aac1e1a98b185481dd2b1ffd3e6d11cf1b90023e16c9850d87db7dcf0fad3d0a0e0ddca10852ca1d7e59858c61375876144ae8c1e24dff1d9e2ac68293bca8c453fbb08120820e104b8cd3d0d712c1dd5377a796d1ef3fa2c67be1b4c0c509e1868803bf60a1c72abc70ecf3b7875ccc89ef9f759f22f72b098e0482486ec690479cd8fae30a6d47ff30dc4c07fd3ae40c12068fcaf5dc6523fe55f6bb1adb3f77dcb16b22c6d97df7f05b80ab303ed1f370a056bd9f5438b444457711a25482a7ed6b528827df97c49050c2cf2053c157e60f63fe8ce53c6c3d7d521fbdec9138d7069772662cc2d428822a621f9431ab4aa25113f4e558e78e10d0bbfd7e118b9d8957f2e0f4d6f9b4188a7da263f564e9a17517fa8244bb55cab86398f810ffec5316344e06f6d697a5ac829b654dbc2b3da55a140a46a5b0ae7ea809fd6862d1768563f2dbc15a97e54016ebd0d64882a9459410946fc88b65cb49a5c2625b537b1076bb0199fb215f37bfe58e5687ec3d88578985ca36116f649b6967b9a30c8201f0a5f2b0dad55f7bf9a2e43543f84f897dcd5c0e6c669a4931f25477f4b3207098933391e91532129e126211d98cda71132848dc653c22059d104c5669f78f20c39dc580eaa9a7520b3734c43c4dacccf086ccabef1323c7f95c87d6171c3a3a922b1d6ebf5c69c8657f0df6ad68cec3fc7d8175ec48a7ffcf5a10c45b974c8bad7460dac6ec95bac3d5850fc522f4f0ce6e3692fce40a3661a108f77968726e904d1e0acf7a0c28b1e42ceaed8db8bb8fc76b0752fb377d52bb3d70e2c67f98bdd8717ce3a29cfde76529a3702fbdd186aa93aafe412bdc9114127b97292c345de991719be889a4395b75def35d9292dafbc8897478f16ee5fdef9d63648d45da22a70323bb9dd19bf3e07c038ccd644ef0c290dba058f337a1673731f47a700b8bdda79b3f37725cf2cfa8ef9c49f15fd736fa0dcbcaf2d8a8f3e89adc4b3a13db52044c512fda8cfaddd546086d2e43bac8cf0fef2befc0d1c87b6014488fd75ececbdbcb602bc5344193e81eab042f6e91416c145224e241bf85d35ed3f08ad6fa796647c852300e2b0335fcee0a2a01ac151e0b64a65c18582dfc31757d17ad06fb224da6d956b46360dd88cb70fa75898a484dcd2be69e7564c1f4252b22bc893f30d4259a9ce6ece9ba8418928ca330590bf37257fb6677b540f986b0b17b818d5f17cba97ff40a7764389f442fe02d4dc666a0ec3c326b74ca4774c7e1e0f19f201a24730a4b4bacc8a109e85ae5684db3d23a46da995c434d7a12305729b21d28c1e06fde0877afbada390f809ffba632010b80181f552bfb6aacbfad6170311b6c028ad867fe7bd5d764a3c399a58816bcb5cb44f4b381e2c9095ed4356ba3a56e6a2492a4070c74b09dc55d336d3a317615911d19ab3647098e449863007b579f27f13744539812add0e719d3b25fb5894d66627d6595fbc51db1a7f08297bfc65d6fde90dc947ba8fd6503e359f60e4515a036de8b7a7c17c25e9c17e449e6b11533aaf39523cc90b721a8a3327687d7d3f4f4adab48800610c507ed7df645a1ad362d81753cd735ea551ee80d7e71694d2d4a87eb83dfd6a730914deb"}, {0x70, 0x103, 0x6, "028302048e4ce8439a5897772e48bb2d734839c7c0cb624cef50cf22ab043ccc720b4b98dbebd4b05e539e7283f1830fd9e60e97f81210978fbba545db8dfd48888efd86bb76ebe5aa0cdbe887c80462e0621c3fc66b9dc944"}, {0xd8, 0x11a, 0x331, "4743fd62a2c6f9dc3900ef20a8513ada087a69e97284edc19ad291fbee1bce5e0d462192ff992b2ded755ee8e4c26bd7ffb1e563da604053ab9e68f4606b70bf9186ebb61d41a70c3ca8c338d4c3d2af34c26f71dad478717499281cf2cc2d58515d39d6f7746a796882a08142f7a31d99be502a030220b0e0446e103ac7b4039c01a9480a4e85ae726d4cb2020325e32fcc1843a4e2aee8c90bab47a1a51bd7334a95fe74f046cdde4d27af24c1178c1818c0f2345d1a3175b28bdac56bf0246d4062a8cb88"}, {0x48, 0x108, 0x1ff, "c72afc1d668d68e847782a3e772660d7fd2fa8e2774701c88ffd55df67ad150b00cf7fe633d375cd03ea4a76242fb8519b7efa"}, {0x38, 0x117, 0x7fffffff, "6c41ab3da897133afea0474de10d0a85e90191da18bd057e50a8508c00797a49ab6b6798"}, {0xd0, 0x107, 0x100, "66b0a7cf14c13574a8c6c896d71364fff11048c249b381ec45889507310de1abd7018ef37faeb97d276cb455cca9b0f1852b0d3cc7028c1553889a15a903d3220bb68d8168b6aba66220b82b494bc2625f19269b2a19291a6bb2b6e65c1bf275e1b87a826d2864e1ce09e3b98a64bee560c8a968856a9a6e054857c8f38e13f0ecb5e7e10963b27cc251e2b3e8e76a0fed98d54cfd5f91b2b04fdae521dce99d155747a5521048beeea8bc8b622328a98b82794b93a1034c9201e3"}], 0x12a8}}, {{&(0x7f00000000c0)=@generic={0x1, "ee00e8153cb20b42867ba7a16ba0a56c26e8daca7db8bd7056b11242a696ef332e4c827e22d1f7b258e470c8b0cac58e8e23a14b03040c1f3b72aa86563133346bfa8765e119c8171b3139a149b76fcc40cbcee6a200155f5d1e57626294d6419e82b4700ceddad0e239874a944a857bb51a804a78168883b3daefd18384"}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001440)="eafd374a06eda9b4b886e616cdd41354149ac38c29ebdad2ad187c5bcda867c2ec534076889591dd62e6bb8cf2f4e1c18dfdc0d61011dcc2f8bb583d13e2edec3bf0473ffbe68d4c641af0b80892e9a7218cfd1896b685e91357f8e75afa6fcddd64b252ffc950a802e1b93af58d1c1cf305904ed76396", 0x77}, {&(0x7f00000014c0)="0072c01972ef2afbb7c3fbb868097156cda4c86063b273f0021dfc67f4bb09493629c826a3aed4867bcc1be98a793d3fc3fd7d9b1794fba960491d132fe1a07192420d8f57b29ea1e26bba34467379053c6406a938fe71af583df7cf6ccdb79cb1a28b33fffdefc7288216134b267ccea43f13ea3596ee6ead3527b1ef440d3495db60947220fe9b216615832d55397defec5ce06b7952eca9b5b3fadb651b692eb52a8e0a87fcdb", 0xa8}, {&(0x7f0000001580)="3c50dac4be613ea48129540775e848a795773cb56375af0ca1ad5fe9fab216a3bac2cd4723c99404166e033fc38a5ce9feb9af571aa77120be3d8f0a41452861e178e8482d7e941274248a38901b99ae1abcc58aba5b3ba71ef2fdeafde949d93b217b", 0x63}, {&(0x7f0000001600)="69f72ab3e1f4735380b689cc59f5263eaead2b12df75c4d2b506e3d103a9a21e822628b7555f236060eef7d3278e948768508de3d683a465ecac413bd96d22eaded5ae93a345a0840fbbabe5aa0bc0b36b", 0x51}], 0x4, &(0x7f00000016c0)=[{0x68, 0x1ff, 0x6, "411ec8730eca7ba88599d9c8258ecd13bed76e606db3b8c065608d0c22b7f4d8f9246a8335be2303a840a2882eb3ab6ab023575767d05b6bb4c0d1e4337daed2d8faf6f65df02afdf0c2b78294b23d5894a3dd27359960f5"}, {0x100, 0x108, 0x7, "f0652721f8d8008336ca7da99351cce803fdba8d5900770e914993b372363e3174453312512acdcd6e143cb42601c5884c3c793611dd7907a32e3ff81eac46474e3089e080fbabd3fa5bb5fe1a3726c4644be517efd13cb34e6644d53074e5de464196d3336c72dd686b8bcce55aa289797d96f595ba12755f2a3ea0d50848cf7cf66da9d7dc13f23c4f42b0fa816e95abf7489dbe9ffd6380c724b55601d9647ccbb6b9053e3e40b702b72e80576f810a456c22e250f674a082634162cd91113b7385f4685c190a8373bceec328871a06b3c135d360066f6275e9fca8b9e8cfb7cc9056d980b3a8ab"}], 0x168}}, {{&(0x7f0000001840)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0xdf, 0x5, "66da4984d8472093f96799baf8d2e31040b845e36934df45aa2dc18b25f8cedb65f45b024fbb0f2c8d2731ab641679e462042ccd65cd3d87c6c1ae39a67cad", 0x18}, 0x80, &(0x7f00000028c0)=[{&(0x7f00000018c0)="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", 0x1000}], 0x1, &(0x7f0000002900)=[{0x110, 0x139, 0x80000001, "03dd0adfb406c7e41f422aa1cba6a2c40685f155e329874ad2adda424f9373b31ff7c60666a6242e8ea2621fb73accddfef6be747a21888a18a62173b6ae4996c135cdb13d7d2eb0241a0557453313a25ef5b302d971a9647201be3ad74afc62b194f206a11920d0929950644227919380b72a451fe22513c9432c7173b2f8a38895ba5179a8fd439af06bf8785cdc9af6a7f7b518491bc7211b9a0d07273faffc400cb804e37a1907602babc39cdcf7558a3eb0ff517dbc833966a9fb7b0a55de896f35764005791a6929e39f0cf86cdf34ff6ec1cd47d3a15a90cda30d61d97b9c779974d8e5eccaa2a6f704038b10754ceff45d52b1f88ac3fb1b30"}, {0x28, 0x19a, 0x200, "72a52d7144d11a27290a1fdf6f43a06eda4459b0"}], 0x138}}, {{&(0x7f0000002a40)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002ac0)="55a3a1dd0533", 0x6}], 0x1, &(0x7f0000002b40)=[{0x108, 0x18b, 0x3f5f, "426edfa761a883d58d71f133061db4b97d8d76cde72bf6aa231f0a11fb091a3804d7f5932efcd70a5e8dfaa4d5a18e908432fa4635bf2ed05ab01c5fc50f749eb8a2c475d770dffb39571063b3b7451053f682b76280e0b35da1ff8fa410cbd79264ea0777a725ea5fbbe7aff2c5eb47eb746c3127945ac38bf89f2d2ca02ef0213808c3d2657ca28b74f4b89531dffd644bf4ed47b2fd6d846881417ed51bb77c9451d936cb8ed7fe6401ce0d4b3c67c415550a0153f4e4a8507effc514665048c6d3b02253152c274af51f26fe2841c90427e3b9630adf7303c3228a0af49653a5b34e5b72bd95b1f0bae85304858bca80d5be94acf1"}, {0x40, 0x10e, 0x2, "2a1e32a62fc347ac134275d73603d44d4e94ae288da318b712bddaa9e1bb3e6fe259f76e76c957fd6159a46ebd392fcb"}, {0xc0, 0x10c, 0x9, "b1dea27f8d8642a67467bd4947777b23d30d0fa636d4865402f2052003163faf5597c65aa30507f85b290be552b41bdcd7daa0737c6c856b8b209878b883af1f29d684586bff15ba8c134da72407b76a13e02543b686db89816bd0a81793f66d6d1472ccd5a45c000d37627a1e881e758868be8417f8884d56bcb1e596372a0fc46be94392f102c6545c7f0f781d0efa797ad06a45d9b7fb49f127cc2f96502d942b1e6b0775c973e8b00036"}, {0x98, 0x11f, 0xc917e29, "3857e8bfebde15fbd8b975321145a57b44ecb02630e4f132479b53e73c67f58eea78c186e8a3487bd4ef74779fcd08fde6b925ed013459a964a73dbb9f71dec5c798c5418dbb39cae609751bae675a80094e9eb2e572f1752276647c5974d52872adfad80d0d07e8a4b42eb5ab76daae750772b6724b7fd8317bd5df8720b50971bf2cd7e1f4d9"}, {0x1010, 0x11f, 0x8, "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"}, {0x60, 0x197, 0x1, "63cb5aa43472c6c46c86dae4c9b108f4acbf93f818ffa7268392bbcbe48e7023a962a2c1df8f1a13a017d6b92e7c1734995d92b5df947867cc65611f9abb1b057cb643de5d40db1323638d"}], 0x1310}}, {{&(0x7f0000003e80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x4, 0x2, 0x0, 0x2}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f00)="35ada815b121f3c240b984da4efa3a32c38d59f6f2d487b0603cf4099a0eb26d5bd2bf63ee2b3ef1f746bf48e013db427c9fa6f8a95cc05dac7c08f37a10ec15882e291d9f900bd242352dffb1627f2b0ab75faa61c7e2f60bffbbd833d2be6120e8eb6719358dda8edac9e575e0a0a31712af0fe196ab62c31949a35dd1c87891b187adad99c65b2c950cb739827be709a9289db7f7c891b0916a5789f7fdf6121ba9f690f020b4413e409df6cc5a93d3e428fa63d03d168c163a546c787925dead30b2397cfb03bb7b", 0xca}], 0x1}}], 0x5, 0x8000) [ 234.371920][T13975] should_failslab+0x9/0x14 [ 234.376451][T13975] kmem_cache_alloc+0x2af/0x6f0 [ 234.381329][T13975] ? lock_downgrade+0x880/0x880 [ 234.386282][T13975] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.392550][T13975] alloc_pid+0x55/0x8f0 [ 234.396735][T13975] ? kasan_check_write+0x14/0x20 [ 234.401726][T13975] copy_process.part.0+0x2edc/0x6950 [ 234.407037][T13975] ? __f_unlock_pos+0x19/0x20 [ 234.411766][T13975] ? __cleanup_sighand+0x60/0x60 [ 234.416739][T13975] ? kasan_check_write+0x14/0x20 [ 234.421701][T13975] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 234.427279][T13975] _do_fork+0x25d/0xfe0 [ 234.431649][T13975] ? copy_init_mm+0x20/0x20 [ 234.436177][T13975] ? fput+0x1b/0x20 [ 234.440012][T13975] ? ksys_write+0x1cf/0x290 [ 234.444550][T13975] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.450033][T13975] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.455510][T13975] ? do_syscall_64+0x26/0x680 [ 234.460211][T13975] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.466306][T13975] ? do_syscall_64+0x26/0x680 [ 234.471034][T13975] __x64_sys_clone+0xbf/0x150 [ 234.475747][T13975] do_syscall_64+0xfd/0x680 [ 234.480290][T13975] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.486208][T13975] RIP: 0033:0x459519 [ 234.490121][T13975] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.509751][T13975] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 234.518188][T13975] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 02:28:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 02:28:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x90b2c37a2a0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x24000}], 0x1, 0x0) 02:28:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 234.526183][T13975] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 234.534201][T13975] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 234.542177][T13975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 234.550155][T13975] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 02:28:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) fsetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000040)='md5sumproc\xb3bdev!&\x00', 0x12, 0x4) 02:28:40 executing program 3 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xf01f0000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f000078f000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xfffffffffffffe3c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 02:28:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x25000}], 0x1, 0x0) 02:28:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x10001, 0x7, @local, 0x8}}, [0x4, 0x4, 0x20, 0x2, 0x4, 0x7, 0x563, 0x4, 0x3f, 0xe913, 0x4, 0x2, 0x7fb4588f, 0x4, 0x9]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0x200, 0x8, 0x2, 0x5, 0x0, 0x800, 0x8, {r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7ff, 0x6, 0x0, 0x9, 0x6}}, &(0x7f0000000100)=0xb0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x9, &(0x7f0000000140)=@ccm_128={{0x307}, "2650cff8cf66f0d3", "1709f69456b2f0a026b8d6764b69b386", "af7bebd1", "88c0ed8cecbdc7ee"}, 0x1b0) [ 235.055078][T14219] FAULT_INJECTION: forcing a failure. [ 235.055078][T14219] name failslab, interval 1, probability 0, space 0, times 0 [ 235.227169][T14219] CPU: 1 PID: 14219 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 235.235200][T14219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.245275][T14219] Call Trace: [ 235.248598][T14219] dump_stack+0x172/0x1f0 [ 235.253045][T14219] should_fail.cold+0xa/0x15 [ 235.257670][T14219] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.263498][T14219] ? ___might_sleep+0x163/0x280 [ 235.268375][T14219] __should_failslab+0x121/0x190 [ 235.273343][T14219] should_failslab+0x9/0x14 [ 235.278360][T14219] kmem_cache_alloc+0x2af/0x6f0 [ 235.283230][T14219] ? __alloc_fd+0x44d/0x560 [ 235.287753][T14219] ? find_held_lock+0x35/0x130 [ 235.292542][T14219] __d_alloc+0x2e/0x8c0 [ 235.296713][T14219] d_alloc_pseudo+0x1e/0x70 [ 235.296731][T14219] alloc_file_pseudo+0xe2/0x280 [ 235.296748][T14219] ? alloc_file+0x4d0/0x4d0 [ 235.296765][T14219] ? _raw_spin_unlock+0x2d/0x50 [ 235.296778][T14219] ? __alloc_fd+0x44d/0x560 [ 235.296801][T14219] anon_inode_getfile+0xda/0x200 [ 235.296824][T14219] copy_process.part.0+0x65ed/0x6950 [ 235.330199][T14219] ? __f_unlock_pos+0x19/0x20 [ 235.334923][T14219] ? __cleanup_sighand+0x60/0x60 [ 235.339889][T14219] ? kasan_check_write+0x14/0x20 [ 235.344845][T14219] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 235.350407][T14219] _do_fork+0x25d/0xfe0 [ 235.354672][T14219] ? copy_init_mm+0x20/0x20 [ 235.359185][T14219] ? fput+0x1b/0x20 [ 235.362998][T14219] ? ksys_write+0x1cf/0x290 [ 235.367522][T14219] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.372992][T14219] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.378465][T14219] ? do_syscall_64+0x26/0x680 [ 235.378481][T14219] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.378494][T14219] ? do_syscall_64+0x26/0x680 [ 235.378514][T14219] __x64_sys_clone+0xbf/0x150 [ 235.378533][T14219] do_syscall_64+0xfd/0x680 [ 235.378551][T14219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.378563][T14219] RIP: 0033:0x459519 [ 235.378583][T14219] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.378592][T14219] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 235.378607][T14219] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 235.378616][T14219] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 235.378625][T14219] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 235.378642][T14219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 02:28:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0xf0ac243a550000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:41 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e003f0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/66, 0x18}, {0x0}, {0x0, 0xc0}], 0x3) shutdown(r1, 0x0) [ 235.472901][T14219] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 [ 235.520191][T14219] kasan: CONFIG_KASAN_INLINE enabled [ 235.525861][T14219] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 235.533993][ T3880] kobject: 'loop4' (000000000235c794): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 235.534456][T14219] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 235.551546][T14219] CPU: 1 PID: 14219 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #62 [ 235.559516][T14219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.559536][T14219] RIP: 0010:get_task_pid+0xa7/0x2e0 [ 235.559557][T14219] Code: e8 6e 78 25 00 85 db 0f 85 fa 00 00 00 e8 e1 76 25 00 49 8d bd 38 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 02 00 00 4d 8b a5 38 05 00 00 e8 b3 76 25 00 [ 235.594413][T14219] RSP: 0018:ffff88805c2c7da0 EFLAGS: 00010203 [ 235.600490][T14219] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c428000 [ 235.608473][T14219] RDX: 00000000000000a7 RSI: ffffffff814b4c2f RDI: 000000000000053d [ 235.614434][ T3880] kobject: 'loop2' (000000003cfe40c8): kobject_uevent_env [ 235.616443][T14219] RBP: ffff88805c2c7db8 R08: ffff88805c130400 R09: ffffed1015d26c70 [ 235.616452][T14219] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: 0000000000000001 [ 235.616461][T14219] R13: 0000000000000005 R14: 0000000000000000 R15: ffffffffffffffea [ 235.616473][T14219] FS: 00007f83e5256700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 235.616491][T14219] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.642638][ T3880] kobject: 'loop2' (000000003cfe40c8): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 235.647562][T14219] CR2: 00007f069a292db8 CR3: 0000000090740000 CR4: 00000000001406e0 [ 235.647572][T14219] Call Trace: [ 235.647596][T14219] _do_fork+0x2f2/0xfe0 [ 235.647615][T14219] ? copy_init_mm+0x20/0x20 [ 235.647630][T14219] ? fput+0x1b/0x20 [ 235.647643][T14219] ? ksys_write+0x1cf/0x290 [ 235.647661][T14219] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.647675][T14219] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.647698][T14219] ? do_syscall_64+0x26/0x680 [ 235.693267][ T3880] kobject: 'loop1' (000000003c73a24b): kobject_uevent_env [ 235.697014][T14219] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.697030][T14219] ? do_syscall_64+0x26/0x680 [ 235.697049][T14219] __x64_sys_clone+0xbf/0x150 [ 235.697067][T14219] do_syscall_64+0xfd/0x680 [ 235.697084][T14219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.697096][T14219] RIP: 0033:0x459519 [ 235.697119][T14219] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.719891][ T3880] kobject: 'loop1' (000000003c73a24b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 235.724290][T14219] RSP: 002b:00007f83e5255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 235.724306][T14219] RAX: ffffffffffffffda RBX: 00007f83e5255c90 RCX: 0000000000459519 [ 235.724314][T14219] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000003f00 [ 235.724330][T14219] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 02:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f000004a000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000060d000/0x1000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x2080) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 02:28:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) clone(0x100000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x26000}], 0x1, 0x0) [ 235.815958][T14219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83e52566d4 [ 235.823940][T14219] R13: 00000000004bf97d R14: 00000000004d1358 R15: 0000000000000004 [ 235.831927][T14219] Modules linked in: 02:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x20200031}], 0x1, 0x0) [ 235.889285][T14219] ---[ end trace 055fb27a76b6084d ]--- [ 235.894818][T14361] cgroup: fork rejected by pids controller in /syz2 [ 235.895275][T14219] RIP: 0010:get_task_pid+0xa7/0x2e0 [ 235.907349][T14219] Code: e8 6e 78 25 00 85 db 0f 85 fa 00 00 00 e8 e1 76 25 00 49 8d bd 38 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 02 00 00 4d 8b a5 38 05 00 00 e8 b3 76 25 00 [ 235.929460][ T3880] kobject: 'loop1' (000000003c73a24b): kobject_uevent_env [ 235.945014][T14219] RSP: 0018:ffff88805c2c7da0 EFLAGS: 00010203 [ 235.950680][ T3880] kobject: 'loop1' (000000003c73a24b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 235.951429][T14219] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c428000 [ 235.999292][T14219] RDX: 00000000000000a7 RSI: ffffffff814b4c2f RDI: 000000000000053d [ 236.006486][ T3880] kobject: 'loop5' (00000000029727ab): kobject_uevent_env [ 236.019035][ T3880] kobject: 'loop5' (00000000029727ab): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 236.020736][T14219] RBP: ffff88805c2c7db8 R08: ffff88805c130400 R09: ffffed1015d26c70 [ 236.076713][T14219] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: 0000000000000001 [ 236.081657][ T3880] kobject: 'loop2' (000000003cfe40c8): kobject_uevent_env [ 236.102204][T14219] R13: 0000000000000005 R14: 0000000000000000 R15: ffffffffffffffea [ 236.129962][T14219] FS: 00007f83e5256700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 236.141334][ T3880] kobject: 'loop2' (000000003cfe40c8): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 236.146981][T14219] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.162118][T14219] CR2: 00007ffc945adc6c CR3: 0000000090740000 CR4: 00000000001406e0 [ 236.170263][T14219] Kernel panic - not syncing: Fatal exception [ 236.177370][T14219] Kernel Offset: disabled [ 236.181692][T14219] Rebooting in 86400 seconds..