Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2019/08/02 21:38:52 fuzzer started syzkaller login: [ 74.640606][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 74.640620][ T27] audit: type=1400 audit(1564781932.301:36): avc: denied { map } for pid=10438 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/02 21:38:54 dialing manager at 10.128.0.26:33875 2019/08/02 21:39:00 syscalls: 2507 2019/08/02 21:39:00 code coverage: enabled 2019/08/02 21:39:00 comparison tracing: enabled 2019/08/02 21:39:00 extra coverage: extra coverage is not supported by the kernel 2019/08/02 21:39:00 setuid sandbox: enabled 2019/08/02 21:39:00 namespace sandbox: enabled 2019/08/02 21:39:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/02 21:39:00 fault injection: enabled 2019/08/02 21:39:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/02 21:39:00 net packet injection: enabled 2019/08/02 21:39:00 net device setup: enabled 21:39:00 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 83.239637][ T27] audit: type=1400 audit(1564781940.901:37): avc: denied { map } for pid=10454 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=72 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 83.329378][T10455] IPVS: ftp: loaded support on port[0] = 21 21:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 83.420100][T10455] chnl_net:caif_netlink_parms(): no params data found [ 83.473880][T10455] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.489630][T10455] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.509492][T10455] device bridge_slave_0 entered promiscuous mode [ 83.529293][T10455] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.536411][T10455] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.558240][T10455] device bridge_slave_1 entered promiscuous mode [ 83.600942][T10455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.611967][T10455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.630964][T10459] IPVS: ftp: loaded support on port[0] = 21 [ 83.638986][T10455] team0: Port device team_slave_0 added 21:39:01 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 83.645912][T10455] team0: Port device team_slave_1 added [ 83.731442][T10455] device hsr_slave_0 entered promiscuous mode [ 83.778314][T10455] device hsr_slave_1 entered promiscuous mode 21:39:01 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 83.837098][T10461] IPVS: ftp: loaded support on port[0] = 21 [ 83.871340][T10455] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.878470][T10455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.885822][T10455] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.892905][T10455] bridge0: port 1(bridge_slave_0) entered forwarding state 21:39:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 84.053129][T10455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.085605][T10464] IPVS: ftp: loaded support on port[0] = 21 [ 84.095966][T10459] chnl_net:caif_netlink_parms(): no params data found [ 84.113346][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.137119][ T3014] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.159409][ T3014] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.168918][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 84.191310][T10455] 8021q: adding VLAN 0 to HW filter on device team0 21:39:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) [ 84.259136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.267544][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.274629][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.284385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.292923][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.300012][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.321201][T10468] IPVS: ftp: loaded support on port[0] = 21 [ 84.365445][T10461] chnl_net:caif_netlink_parms(): no params data found [ 84.414884][T10459] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.422637][T10459] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.430657][T10459] device bridge_slave_0 entered promiscuous mode [ 84.439511][T10459] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.446552][T10459] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.454569][T10459] device bridge_slave_1 entered promiscuous mode [ 84.482465][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.491505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.499945][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.526406][T10472] IPVS: ftp: loaded support on port[0] = 21 [ 84.539615][T10459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.550914][T10459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.561112][T10461] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.568418][T10461] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.575923][T10461] device bridge_slave_0 entered promiscuous mode [ 84.585407][T10461] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.592781][T10461] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.601277][T10461] device bridge_slave_1 entered promiscuous mode [ 84.636435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.644846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.653596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.662011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.670360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.678658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.700470][T10459] team0: Port device team_slave_0 added [ 84.719421][T10461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.731586][T10461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.741647][T10455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.750865][T10459] team0: Port device team_slave_1 added [ 84.772509][T10464] chnl_net:caif_netlink_parms(): no params data found [ 84.811458][T10461] team0: Port device team_slave_0 added [ 84.846893][T10468] chnl_net:caif_netlink_parms(): no params data found [ 84.864787][T10461] team0: Port device team_slave_1 added [ 84.920368][T10459] device hsr_slave_0 entered promiscuous mode [ 84.958377][T10459] device hsr_slave_1 entered promiscuous mode [ 84.998610][T10459] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.006783][T10464] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.014017][T10464] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.021645][T10464] device bridge_slave_0 entered promiscuous mode [ 85.030591][T10464] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.037628][T10464] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.045459][T10464] device bridge_slave_1 entered promiscuous mode [ 85.130606][T10461] device hsr_slave_0 entered promiscuous mode [ 85.168483][T10461] device hsr_slave_1 entered promiscuous mode [ 85.208252][T10461] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.220157][T10455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.267056][T10468] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.274728][T10468] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.282423][T10468] device bridge_slave_0 entered promiscuous mode [ 85.291892][T10464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.332801][T10468] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.339934][T10468] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.349116][T10468] device bridge_slave_1 entered promiscuous mode [ 85.360786][T10464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.384850][T10464] team0: Port device team_slave_0 added [ 85.395029][ T27] audit: type=1400 audit(1564781943.051:38): avc: denied { associate } for pid=10455 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 85.424092][T10472] chnl_net:caif_netlink_parms(): no params data found [ 85.437496][T10461] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.444595][T10461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.451907][T10461] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.458951][T10461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.484931][T10468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.495593][T10464] team0: Port device team_slave_1 added [ 85.507040][ T27] audit: type=1400 audit(1564781943.161:39): avc: denied { map_create } for pid=10481 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.536817][ T27] audit: type=1400 audit(1564781943.161:40): avc: denied { map_read map_write } for pid=10481 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 85.562977][T10473] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.574713][T10473] bridge0: port 2(bridge_slave_1) entered disabled state 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.606051][ C0] hrtimer: interrupt took 24127 ns [ 85.624181][T10468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.670315][T10464] device hsr_slave_0 entered promiscuous mode [ 85.708400][T10464] device hsr_slave_1 entered promiscuous mode 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.738281][T10464] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.795784][T10459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.820724][T10468] team0: Port device team_slave_0 added 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.852818][T10472] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.861139][T10472] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.873599][T10472] device bridge_slave_0 entered promiscuous mode [ 85.887922][T10459] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.896517][T10468] team0: Port device team_slave_1 added 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.916938][T10461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.926082][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.936277][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.944376][T10472] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.952194][T10472] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.960444][T10472] device bridge_slave_1 entered promiscuous mode 21:39:03 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 85.978314][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.992478][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.003285][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.010616][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.019934][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.030289][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.039149][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.046188][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.057135][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.088618][T10461] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.125791][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.138475][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.147368][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.155022][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.164227][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.172976][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.181465][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.189981][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.198255][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.206582][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.215135][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.231390][T10464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.248981][T10464] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.299644][T10468] device hsr_slave_0 entered promiscuous mode [ 86.348633][T10468] device hsr_slave_1 entered promiscuous mode [ 86.388121][T10468] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.396904][T10472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.406497][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.416655][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.425276][T10466] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.432335][T10466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.440105][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.448580][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.456771][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.463849][T10466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.471357][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.480007][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.489033][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.496584][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.505105][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.513480][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.523823][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.532302][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.540950][T10466] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.548038][T10466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.555510][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.564059][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.572334][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.579493][T10466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.587489][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.614183][T10472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.629227][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.637721][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.646898][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.655395][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.663748][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.672072][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.680498][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.696005][T10461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.706551][T10461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.730193][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.739937][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.748248][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.756592][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.765902][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.774276][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.782722][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.790880][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.799188][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.807518][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.817547][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.825646][T10473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.834282][T10472] team0: Port device team_slave_0 added [ 86.841416][T10472] team0: Port device team_slave_1 added [ 86.850048][T10459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.867906][T10461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.894731][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.905588][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.916164][T10464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.974530][T10472] device hsr_slave_0 entered promiscuous mode [ 86.986350][ T27] audit: type=1400 audit(1564781944.641:41): avc: denied { create } for pid=10516 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.011869][ T27] audit: type=1400 audit(1564781944.641:42): avc: denied { write } for pid=10516 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.036755][ T27] audit: type=1400 audit(1564781944.641:43): avc: denied { read } for pid=10516 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.078492][T10472] device hsr_slave_1 entered promiscuous mode [ 87.108199][T10472] debugfs: Directory 'hsr0' with parent '/' already present! 21:39:04 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 87.124132][T10468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.140131][T10464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.196700][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.218792][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.245040][T10468] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.281242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.294150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.302676][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.309787][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.318609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.388622][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.397174][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.409418][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.416489][T10466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.425452][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:39:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 87.434353][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.448662][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.457880][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.470466][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.482857][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.504235][T10468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.516155][T10468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.549489][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.571103][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.583111][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.592725][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.604540][T10537] 9pnet_virtio: no channels available for device 127.0.0.1 [ 87.613133][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.632205][T10472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.648218][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.658979][T10468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.673967][T10540] 9pnet_virtio: no channels available for device 127.0.0.1 [ 87.681456][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.691977][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.702048][T10472] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.723997][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.733251][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.742263][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state 21:39:05 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 87.749365][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.757560][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.766204][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.775382][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.782739][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.799965][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.808857][T10546] 9pnet_virtio: no channels available for device 127.0.0.1 [ 87.808967][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.846031][T10472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.857568][T10472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.870787][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.880659][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.889441][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.897680][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.906315][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.915442][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.924009][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.932540][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.940981][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.955293][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.963423][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.986947][T10472] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:06 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:06 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:06 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 21:39:06 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 88.853728][T10571] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:06 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 21:39:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 89.014506][T10587] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:06 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:06 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:07 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:07 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:07 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:07 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:08 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:39:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:08 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 21:39:08 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 90.819012][T10669] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) [ 90.926395][T10682] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:09 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 21:39:09 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 21:39:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) dup3(r0, r2, 0x0) 21:39:09 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 91.373807][T10688] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:09 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 91.433394][T10695] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:09 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000340)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 91.521455][T10700] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:09 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 91.623566][T10708] 9pnet_virtio: no channels available for device 127.0.0.1 21:39:09 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:09 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:11 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15624]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6a66d9eb, 0x6, 0x201, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffe00}, 0x8) getuid() mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:39:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 1: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:12 executing program 5: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:12 executing program 1: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:12 executing program 5: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:13 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006a0055a10000000000020000000200000c000000080008802da8e1ae17198743e379715a46e2003fb5382a25ad6a9ada5160eae813050678590d031c50d270b0d117a06e24d4222349320977bb99d9176a3d333d9d1f45ace8cd2cf63febb22f5f634ab400867582346b18b978570f5dd8b5f02e7b96cc1a7d7d67a778105602613b0fa6302e981ec2b584f50859d7d5563efda7eed22fef26afcc589fcbb878fc774dff4f2687d9170a57091f2585f1a77241fef03e4e8f1b797cb210b4671fb5ccd891c5b8c77e2410787f738dd7057aad561d311c9ab436ad7c0280a7142989096cbe702a58e894cd7fd988f8e1d260048af0f3db2e5ce042508e", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:13 executing program 1: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) [ 95.340459][T10998] llc_conn_state_process: llc_conn_service failed [ 95.377496][T11009] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 5: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x20000000001009}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 21:39:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1d00000033001d01000000000000000002000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x2c3, 0x80801) semtimedop(0x0, &(0x7f00000000c0)=[{0x1}, {0x7, 0x0, 0x800}, {0x0, 0x9}], 0x3, &(0x7f0000000280)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x18, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20044002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:39:13 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:13 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 95.589725][T11023] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006a0055a10000000000020000000200000c000000080008802da8e1ae17198743e379715a46e2003fb5382a25ad6a9ada5160eae813050678590d031c50d270b0d117a06e24d4222349320977bb99d9176a3d333d9d1f45ace8cd2cf63febb22f5f634ab400867582346b18b978570f5dd8b5f02e7b96cc1a7d7d67a778105602613b0fa6302e981ec2b584f50859d7d5563efda7eed22fef26afcc589fcbb878fc774dff4f2687d9170a57091f2585f1a77241fef03e4e8f1b797cb210b4671fb5ccd891c5b8c77e2410787f738dd7057aad561d311c9ab436ad7c0280a7142989096cbe702a58e894cd7fd988f8e1d260048af0f3db2e5ce042508e", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 95.697590][T11031] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 95.787051][T11043] llc_conn_state_process: llc_conn_service failed [ 95.804250][T11040] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006a0055a10000000000020000000200000c000000080008802da8e1ae17198743e379715a46e2003fb5382a25ad6a9ada5160eae813050678590d031c50d270b0d117a06e24d4222349320977bb99d9176a3d333d9d1f45ace8cd2cf63febb22f5f634ab400867582346b18b978570f5dd8b5f02e7b96cc1a7d7d67a778105602613b0fa6302e981ec2b584f50859d7d5563efda7eed22fef26afcc589fcbb878fc774dff4f2687d9170a57091f2585f1a77241fef03e4e8f1b797cb210b4671fb5ccd891c5b8c77e2410787f738dd7057aad561d311c9ab436ad7c0280a7142989096cbe702a58e894cd7fd988f8e1d260048af0f3db2e5ce042508e", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 95.913612][T11052] llc_conn_state_process: llc_conn_service failed [ 95.946075][T11056] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 95.959930][T11058] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) 21:39:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f610500020000001f0000000000010008000f00ffffff7e", 0x24}], 0x1}, 0x0) 21:39:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) [ 96.131382][T11070] llc_conn_state_process: llc_conn_service failed [ 96.146943][T11068] llc_conn_state_process: llc_conn_service failed 21:39:13 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) 21:39:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f610500020000001f0000000000010008000f00ffffff7e", 0x24}], 0x1}, 0x0) 21:39:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 21:39:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 96.310784][T11079] llc_conn_state_process: llc_conn_service failed 21:39:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) [ 96.358339][T11094] llc_conn_state_process: llc_conn_service failed [ 96.371171][T11091] llc_conn_state_process: llc_conn_service failed 21:39:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f610500020000001f0000000000010008000f00ffffff7e", 0x24}], 0x1}, 0x0) 21:39:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) [ 96.393757][ T27] audit: type=1400 audit(1564781954.051:44): avc: denied { prog_load } for pid=11086 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:39:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) 21:39:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) 21:39:14 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f610500020000001f0000000000010008000f00ffffff7e", 0x24}], 0x1}, 0x0) 21:39:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e7, 0x0) 21:39:14 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:16 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:16 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9a) 21:39:16 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$vhci(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 21:39:17 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:17 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) [ 100.571487][ T27] audit: type=1400 audit(1564781958.231:45): avc: denied { create } for pid=11462 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:39:18 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) [ 100.697015][ T27] audit: type=1400 audit(1564781958.271:46): avc: denied { write } for pid=11462 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "c0569bbb1f801f4b"}) 21:39:18 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:18 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:18 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:18 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:19 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 21:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:19 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)="bcd22f329c292cb15b", 0x92, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="061a39d3cd"], 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) [ 101.460523][T11514] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:19 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000040003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:39:19 executing program 1: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:19 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) [ 101.901327][T11561] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 102.091010][T11570] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:39:19 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:19 executing program 1: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') close(r0) 21:39:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 102.508144][T11595] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:20 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:20 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:20 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 102.645294][T11612] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:20 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:20 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:20 executing program 1: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:20 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 21:39:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:39:20 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="bd", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) [ 102.984306][T11630] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:20 executing program 4: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:20 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:20 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 103.250872][T11651] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:39:20 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x306]}) [ 103.366561][ T27] audit: type=1800 audit(1564781960.991:47): pid=11668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16631 res=0 [ 103.397208][T11665] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:39:21 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 103.423179][T11681] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 21:39:21 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:21 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x306]}) [ 103.490086][T11681] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 [ 103.632406][T11691] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 [ 103.668325][T11679] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:21 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:21 executing program 4: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 103.677880][ T27] audit: type=1800 audit(1564781961.331:48): pid=11689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16667 res=0 21:39:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x306]}) [ 103.753520][ T27] audit: type=1800 audit(1564781961.391:49): pid=11697 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16675 res=0 21:39:21 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) [ 103.906364][T11710] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 21:39:21 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:21 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 104.036964][T11701] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:39:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x306]}) 21:39:21 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:21 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 104.088428][T11689] syz-executor.1 (11689) used greatest stack depth: 23560 bytes left [ 104.177284][T11724] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 21:39:21 executing program 4: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:21 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) [ 104.264688][ T27] audit: type=1800 audit(1564781961.921:50): pid=11720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16668 res=0 [ 104.265920][T11715] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:39:22 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:22 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000900)) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 104.452886][ T27] audit: type=1800 audit(1564781962.101:51): pid=11732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16676 res=0 21:39:22 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:22 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 104.575914][T11742] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:39:22 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:22 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:22 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:22 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x710878c4e5507cbf) 21:39:22 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 104.827278][T11749] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 104.832007][ T27] audit: type=1800 audit(1564781962.491:52): pid=11764 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16681 res=0 21:39:22 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 104.931200][ T27] audit: type=1800 audit(1564781962.491:53): pid=11759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16683 res=0 21:39:22 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 105.069765][ T27] audit: type=1800 audit(1564781962.691:54): pid=11772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16665 res=0 21:39:22 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) [ 105.272748][ T27] audit: type=1800 audit(1564781962.801:55): pid=11777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16589 res=0 [ 105.351707][ T27] audit: type=1800 audit(1564781962.821:56): pid=11775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16678 res=0 21:39:23 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:23 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:23 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) [ 105.692951][T11787] syz-executor.3 (11787) used greatest stack depth: 23240 bytes left 21:39:23 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:23 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:23 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:23 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'U+', 0x5}, 0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) prctl$PR_SET_TSC(0x1a, 0x2) 21:39:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0x2}) 21:39:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'io'}]}, 0x4) splice(r1, 0x0, r3, &(0x7f00000000c0), 0x9, 0x0) 21:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) 21:39:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0x2}) 21:39:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) 21:39:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0x2}) 21:39:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0x2}) 21:39:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) 21:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) 21:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0ed", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)="4f565cca325ef8b66b7711f970b4aa9b88731e98228df1f80cf2dcc4255d727ab1909902a9028d2ab06b946791897e762a89acedea3969", 0x37}, {&(0x7f0000000140)="0faa2e5244d85cf812b2f2db2943d80caa797c5783eb0cd5eabb679296617ad4c1eecf54b06c2eec9b6ffd1ac35e4a6082047cc20c718e6de52a01a8a71796289f675bcbbbf00afc", 0x48}, {&(0x7f0000000340)="a1edd5185da08c6566b0b298cae06bdb5e130bd8c7b50b195854c77f6ab065cf95a4d253cf0537fcf261304030a0af1f79f251e594ee69cec5ff05c0fd6ea584d38dd838043c0352b1", 0x49}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x141}, 0x0) 21:39:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:39:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) 21:39:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x40, 0x5002) io_setup(0x80, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0xfffffc6b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 21:39:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) 21:39:26 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) [ 109.067432][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 109.067448][ T27] audit: type=1400 audit(1564781966.721:69): avc: denied { ioctl } for pid=12060 comm="syz-executor.0" path="socket:[36240]" dev="sockfs" ino=36240 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:39:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3d, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 21:39:26 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) [ 109.380354][T12086] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:39:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) 21:39:27 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 109.424100][T12090] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 21:39:27 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) 21:39:27 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 109.575845][T12103] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 21:39:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e7, 0x0) 21:39:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:27 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) [ 109.653486][T12104] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 109.782193][T12114] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 109.805859][T12119] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 21:39:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:39:27 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 109.925810][T12134] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 109.975224][T12135] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 109.998048][T12133] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:39:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:27 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:39:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 110.042586][T12143] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 110.072119][T12141] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 21:39:27 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:27 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 21:39:27 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 110.248048][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 110.253840][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 110.259723][ T27] audit: type=1400 audit(1564781967.901:70): avc: denied { map } for pid=12147 comm="syz-executor.0" path="socket:[36407]" dev="sockfs" ino=36407 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 21:39:28 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:28 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="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", 0xfc) 21:39:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:39:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:28 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 21:39:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:39:28 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:28 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 21:39:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:28 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:39:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:28 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:29 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:29 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:29 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:30 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:31 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:31 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:31 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:39:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 114.408289][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 114.414323][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:39:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 114.659288][T12346] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:32 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:32 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 21:39:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) [ 114.872357][T12353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 21:39:32 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="fc000000480007fcab092500090007000aab08070000000000000093210001c000000000000000000000000009000500fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf070000000000000000000000008934d07302ade01720d70500c91a3e2e92772c05defd5a32e280fc83ab82f605f70c94f60cbc15ff4b62fa0a68be5b12a6a4c2c035896779cb4f8fce9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf19ec00ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b880f411f46a6b567b4d5715587e658a1ad0a5f0ecc6fd2fb4f01731d48a32e170041", 0xfc) 21:39:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 115.313883][T12384] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:33 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:39:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 115.765970][T12398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 116.691589][T12433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:36 executing program 3: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:36 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:36 executing program 3: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 3: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:36 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:37 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:37 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:37 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:37 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:37 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:37 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000002280)=""/4096, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:39:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 21:39:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:39 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 21:39:39 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 21:39:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 122.490529][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:40 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) [ 122.603593][ T27] audit: type=1400 audit(1564781980.261:71): avc: denied { map } for pid=12656 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=38409 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 21:39:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0xffffffff80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd17) pread64(r0, &(0x7f00000001c0)=""/65, 0x41, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x200000, 0x0, 0x10001, 0x5, 0x2}}, 0x50) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 21:39:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) [ 123.007301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:40 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) [ 123.478513][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.539697][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 21:39:41 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 123.812889][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.849718][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.855625][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.918395][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.934812][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 123.994737][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:41 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:41 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:42 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:43 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 127.613511][ C1] net_ratelimit: 30 callbacks suppressed [ 127.613521][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 127.638628][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 127.743552][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:45 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 127.912203][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 127.915534][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 127.978711][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 128.473648][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:46 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 128.627270][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 128.761848][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:39:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x00\x19\x02\x00\x00\x00\x00?\x00', @ifru_names='bond0\x00'}) 21:39:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) [ 128.947454][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 128.984959][T12938] bond0: cannot enslave bond to itself. 21:39:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x00\x19\x02\x00\x00\x00\x00?\x00', @ifru_names='bond0\x00'}) 21:39:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) [ 129.163597][T12951] bond0: cannot enslave bond to itself. 21:39:47 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:47 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r3 = dup2(r2, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x2, 0x3f, 0x2, 0x6, 0x9}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000140)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x2000000000000000, 0x4, {0x42, 0x7fff}, {0xed7f, 0x1}, @ramp={0x4560, 0x6e35, {0x1000, 0x400, 0x5, 0xaa7}}}) 21:39:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x00\x19\x02\x00\x00\x00\x00?\x00', @ifru_names='bond0\x00'}) 21:39:47 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:39:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x101, 0xc360}) [ 129.482690][T12967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 129.490475][T12963] bond0: cannot enslave bond to itself. 21:39:47 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:39:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x00\x19\x02\x00\x00\x00\x00?\x00', @ifru_names='bond0\x00'}) 21:39:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x101, 0xc360}) 21:39:47 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 129.716944][T12981] bond0: cannot enslave bond to itself. 21:39:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x101, 0xc360}) 21:39:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:39:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x101, 0xc360}) 21:39:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) 21:39:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x628506e8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) 21:39:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:50 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:50 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x72, 0x0, 0x0) 21:39:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:50 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:50 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:51 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:51 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) [ 133.575852][T13121] rdma_op 0000000025bff6af conn xmit_rdma 00000000942025f4 [ 133.672134][T13134] rdma_op 00000000dc83b996 conn xmit_rdma 00000000942025f4 21:39:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:51 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 133.870924][T13142] rdma_op 0000000044c157f0 conn xmit_rdma 00000000942025f4 21:39:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:51 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) [ 134.156931][T13162] rdma_op 00000000f7072032 conn xmit_rdma 00000000942025f4 21:39:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) [ 134.261102][T13167] rdma_op 00000000a35f0b22 conn xmit_rdma 00000000942025f4 21:39:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) [ 134.373749][T13173] rdma_op 00000000508856d0 conn xmit_rdma 00000000942025f4 [ 134.391060][T13171] rdma_op 00000000b4d94a4c conn xmit_rdma 00000000942025f4 21:39:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 134.454097][T13182] rdma_op 00000000957ffb36 conn xmit_rdma 00000000942025f4 21:39:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:52 executing program 3: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 134.665583][T13196] rdma_op 00000000564d5700 conn xmit_rdma 00000000942025f4 [ 134.685525][T13200] rdma_op 00000000d5f09dcc conn xmit_rdma 00000000942025f4 21:39:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x60328000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xb2) 21:39:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, 0x3}}], 0x48}, 0x0) 21:39:52 executing program 4: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:52 executing program 5: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:39:52 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 3: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 4: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 5: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 3: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 0: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 2: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 4: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 5: ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 21:39:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:39:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000200000000000010e104deccbbbde735b9a00000000000000000000000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6683e251ac28f3a611f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e63cf37feaa14dda2def044bd6b6b11a324a380dfa34b5ba8a18e85ea8004ca21efd8b103db7d30ac10e14547d408d9d9d237fbe64db66a0f748eb8171602f1d3fab918e16150921d49b893086c43d47012f9d7fd631419c3ce0f483e60f7c4568471b492fa"], 0x74}}, 0x0) 21:39:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000200000000000010e104deccbbbde735b9a00000000000000000000000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6683e251ac28f3a611f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e63cf37feaa14dda2def044bd6b6b11a324a380dfa34b5ba8a18e85ea8004ca21efd8b103db7d30ac10e14547d408d9d9d237fbe64db66a0f748eb8171602f1d3fab918e16150921d49b893086c43d47012f9d7fd631419c3ce0f483e60f7c4568471b492fa"], 0x74}}, 0x0) 21:39:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 21:39:55 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:55 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x331, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000200000000000010e104deccbbbde735b9a00000000000000000000000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6683e251ac28f3a611f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e63cf37feaa14dda2def044bd6b6b11a324a380dfa34b5ba8a18e85ea8004ca21efd8b103db7d30ac10e14547d408d9d9d237fbe64db66a0f748eb8171602f1d3fab918e16150921d49b893086c43d47012f9d7fd631419c3ce0f483e60f7c4568471b492fa"], 0x74}}, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:55 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:55 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:55 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000c11000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:39:56 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:56 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:56 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 139.268135][T13481] net_ratelimit: 4 callbacks suppressed [ 139.268154][T13481] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 21:39:57 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:57 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 0: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 139.513119][T13502] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 139.600923][T13510] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 21:39:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:57 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:39:57 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:57 executing program 0: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 139.762134][T13524] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 21:39:57 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) [ 139.856088][T13529] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 21:39:57 executing program 0: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 21:39:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:57 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) [ 140.024136][T13553] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 140.025518][T13555] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 21:39:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:58 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c10324fc0010000b400a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 21:39:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:39:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c10324fc0010000b400a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) [ 140.592348][T13585] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:58 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) [ 140.696511][T13594] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c10324fc0010000b400a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 21:39:58 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) [ 140.805599][T13603] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c10324fc0010000b400a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 21:39:58 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) 21:39:58 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) [ 140.981810][T13615] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:58 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:58 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) 21:39:58 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) 21:39:58 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) 21:39:58 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000003c0)=0xfffffffffffffffd) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 21:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) write$selinux_access(r0, 0x0, 0xdf1) [ 141.392400][ T27] audit: type=1400 audit(1564781999.051:72): avc: denied { syslog } for pid=13643 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 21:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 141.595538][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:39:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) 21:40:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 21:40:00 executing program 1: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) 21:40:00 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) 21:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x3, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x74248ad66210d630) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 142.544880][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 142.655158][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:40:00 executing program 4: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0xc871, {0x9, 0x0, 0x9, 0x7, 0x4, 0x100000000}, 0x6, 0x2}, 0xe) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x8002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xfc}, @connect}], 0x21) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x4000000042, 0x0, 0x0) [ 142.771650][T13712] ================================================================== [ 142.779766][T13712] BUG: KASAN: use-after-free in tls_write_space+0x14b/0x170 [ 142.787079][T13712] Read of size 1 at addr ffff8880a0f480aa by task syz-executor.5/13712 [ 142.795301][T13712] [ 142.797637][T13712] CPU: 1 PID: 13712 Comm: syz-executor.5 Not tainted 5.3.0-rc2+ #87 [ 142.805687][T13712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.815735][T13712] Call Trace: [ 142.819029][T13712] dump_stack+0x172/0x1f0 [ 142.823360][T13712] ? tls_write_space+0x14b/0x170 [ 142.828300][T13712] print_address_description.cold+0xd4/0x306 [ 142.834276][T13712] ? tls_write_space+0x14b/0x170 [ 142.839287][T13712] ? tls_write_space+0x14b/0x170 [ 142.839302][T13712] __kasan_report.cold+0x1b/0x36 [ 142.839315][T13712] ? tls_write_space+0x14b/0x170 [ 142.839326][T13712] kasan_report+0x12/0x17 [ 142.839344][T13712] __asan_report_load1_noabort+0x14/0x20 [ 142.839355][T13712] tls_write_space+0x14b/0x170 [ 142.839372][T13712] tcp_check_space+0x191/0x760 [ 142.873634][T13712] tcp_rcv_established+0x9c1/0x1e70 [ 142.878845][T13712] ? __release_sock+0xca/0x390 [ 142.883613][T13712] ? tcp_data_queue+0x4860/0x4860 [ 142.888639][T13712] ? lock_downgrade+0x920/0x920 [ 142.893494][T13712] tcp_v6_do_rcv+0x41e/0x12c0 [ 142.898172][T13712] __release_sock+0x129/0x390 [ 142.902849][T13712] release_sock+0x59/0x1c0 [ 142.907261][T13712] tls_sk_proto_close+0x282/0x6b0 [ 142.912284][T13712] ? tcp_check_oom+0x560/0x560 [ 142.917045][T13712] ? wait_on_pending_writer+0x420/0x420 [ 142.922590][T13712] ? ip_mc_drop_socket+0x211/0x270 [ 142.927704][T13712] ? down_write+0xdf/0x150 [ 142.932128][T13712] inet_release+0xed/0x200 [ 142.936546][T13712] inet6_release+0x53/0x80 [ 142.940961][T13712] __sock_release+0xce/0x280 [ 142.945660][T13712] sock_close+0x1e/0x30 [ 142.949817][T13712] __fput+0x2ff/0x890 [ 142.953798][T13712] ? __sock_release+0x280/0x280 [ 142.958649][T13712] ____fput+0x16/0x20 [ 142.962628][T13712] task_work_run+0x145/0x1c0 [ 142.967222][T13712] exit_to_usermode_loop+0x316/0x380 [ 142.972510][T13712] do_syscall_64+0x5a9/0x6a0 [ 142.977103][T13712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.982990][T13712] RIP: 0033:0x413511 [ 142.986883][T13712] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 143.006483][T13712] RSP: 002b:00007ffeb3363620 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 143.014893][T13712] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413511 [ 143.022865][T13712] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 143.030839][T13712] RBP: 0000000000000001 R08: ffffffff8129103e R09: 000000009d705d2e [ 143.038824][T13712] R10: 00007ffeb3363700 R11: 0000000000000293 R12: 000000000075bf20 [ 143.046805][T13712] R13: 0000000000022d98 R14: 00000000007623a8 R15: ffffffffffffffff [ 143.054796][T13712] ? fpregs_assert_state_consistent+0xe/0xf0 [ 143.060768][T13712] [ 143.063095][T13712] Allocated by task 13713: [ 143.067514][T13712] save_stack+0x23/0x90 [ 143.071669][T13712] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 143.077297][T13712] kasan_kmalloc+0x9/0x10 [ 143.081636][T13712] kmem_cache_alloc_trace+0x158/0x790 [ 143.087007][T13712] create_ctx+0x46/0x1f0 [ 143.091247][T13712] tls_init+0x11d/0x510 [ 143.095411][T13712] tcp_set_ulp+0x330/0x640 [ 143.099826][T13712] do_tcp_setsockopt.isra.0+0x363/0x24f0 [ 143.105456][T13712] tcp_setsockopt+0xbe/0xe0 [ 143.109957][T13712] sock_common_setsockopt+0x94/0xd0 [ 143.115153][T13712] __sys_setsockopt+0x261/0x4c0 [ 143.120001][T13712] __x64_sys_setsockopt+0xbe/0x150 [ 143.125186][T13712] do_syscall_64+0xfd/0x6a0 [ 143.129687][T13712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.135562][T13712] [ 143.137875][T13712] Freed by task 13712: [ 143.141938][T13712] save_stack+0x23/0x90 [ 143.146092][T13712] __kasan_slab_free+0x102/0x150 [ 143.151024][T13712] kasan_slab_free+0xe/0x10 [ 143.155522][T13712] kfree+0x10a/0x2c0 [ 143.159415][T13712] tls_ctx_free.part.0+0x3a/0x40 [ 143.164352][T13712] tls_sk_proto_close+0x275/0x6b0 [ 143.169381][T13712] inet_release+0xed/0x200 [ 143.173823][T13712] inet6_release+0x53/0x80 [ 143.178230][T13712] __sock_release+0xce/0x280 [ 143.182796][T13712] sock_close+0x1e/0x30 [ 143.186940][T13712] __fput+0x2ff/0x890 [ 143.190898][T13712] ____fput+0x16/0x20 [ 143.194857][T13712] task_work_run+0x145/0x1c0 [ 143.199428][T13712] exit_to_usermode_loop+0x316/0x380 [ 143.204687][T13712] do_syscall_64+0x5a9/0x6a0 [ 143.209283][T13712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.215155][T13712] [ 143.217461][T13712] The buggy address belongs to the object at ffff8880a0f48040 [ 143.217461][T13712] which belongs to the cache kmalloc-512 of size 512 [ 143.231487][T13712] The buggy address is located 106 bytes inside of [ 143.231487][T13712] 512-byte region [ffff8880a0f48040, ffff8880a0f48240) [ 143.244730][T13712] The buggy address belongs to the page: [ 143.250342][T13712] page:ffffea000283d200 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0xffff8880a0f487c0 [ 143.260729][T13712] flags: 0x1fffc0000000200(slab) [ 143.265646][T13712] raw: 01fffc0000000200 ffffea00025647c8 ffff8880aa401738 ffff8880aa400a80 [ 143.274224][T13712] raw: ffff8880a0f487c0 ffff8880a0f48040 0000000100000004 0000000000000000 [ 143.282780][T13712] page dumped because: kasan: bad access detected [ 143.289174][T13712] [ 143.291501][T13712] Memory state around the buggy address: [ 143.297287][T13712] ffff8880a0f47f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 143.305374][T13712] ffff8880a0f48000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 143.323977][T13712] >ffff8880a0f48080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 143.332032][T13712] ^ [ 143.337385][T13712] ffff8880a0f48100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 143.345423][T13712] ffff8880a0f48180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 143.353454][T13712] ================================================================== [ 143.364423][T13712] Kernel panic - not syncing: panic_on_warn set ... [ 143.373568][T13712] CPU: 0 PID: 13712 Comm: syz-executor.5 Tainted: G B 5.3.0-rc2+ #87 [ 143.379407][ T3905] kobject: 'loop0' (000000008afe92bd): kobject_uevent_env [ 143.382928][T13712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.390113][ T3905] kobject: 'loop0' (000000008afe92bd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 143.400059][T13712] Call Trace: [ 143.400082][T13712] dump_stack+0x172/0x1f0 [ 143.400100][T13712] panic+0x2dc/0x755 [ 143.400118][T13712] ? add_taint.cold+0x16/0x16 [ 143.426370][T13712] ? tls_write_space+0x14b/0x170 [ 143.431312][T13712] ? preempt_schedule+0x4b/0x60 [ 143.436167][T13712] ? ___preempt_schedule+0x16/0x20 [ 143.441278][T13712] ? trace_hardirqs_on+0x5e/0x240 [ 143.446306][T13712] ? tls_write_space+0x14b/0x170 [ 143.451246][T13712] end_report+0x47/0x4f [ 143.455402][T13712] ? tls_write_space+0x14b/0x170 [ 143.460337][T13712] __kasan_report.cold+0xe/0x36 [ 143.465185][T13712] ? tls_write_space+0x14b/0x170 [ 143.470199][T13712] kasan_report+0x12/0x17 [ 143.474517][T13712] __asan_report_load1_noabort+0x14/0x20 [ 143.480148][T13712] tls_write_space+0x14b/0x170 [ 143.484915][T13712] tcp_check_space+0x191/0x760 [ 143.489680][T13712] tcp_rcv_established+0x9c1/0x1e70 [ 143.494861][T13712] ? __release_sock+0xca/0x390 [ 143.499604][T13712] ? tcp_data_queue+0x4860/0x4860 [ 143.504609][T13712] ? lock_downgrade+0x920/0x920 [ 143.509443][T13712] tcp_v6_do_rcv+0x41e/0x12c0 [ 143.514099][T13712] __release_sock+0x129/0x390 [ 143.518757][T13712] release_sock+0x59/0x1c0 [ 143.523170][T13712] tls_sk_proto_close+0x282/0x6b0 [ 143.528170][T13712] ? tcp_check_oom+0x560/0x560 [ 143.532923][T13712] ? wait_on_pending_writer+0x420/0x420 [ 143.540210][T13712] ? ip_mc_drop_socket+0x211/0x270 [ 143.545301][T13712] ? down_write+0xdf/0x150 [ 143.549697][T13712] inet_release+0xed/0x200 [ 143.554097][T13712] inet6_release+0x53/0x80 [ 143.558493][T13712] __sock_release+0xce/0x280 [ 143.563059][T13712] sock_close+0x1e/0x30 [ 143.567194][T13712] __fput+0x2ff/0x890 [ 143.571152][T13712] ? __sock_release+0x280/0x280 [ 143.575979][T13712] ____fput+0x16/0x20 [ 143.579941][T13712] task_work_run+0x145/0x1c0 [ 143.584513][T13712] exit_to_usermode_loop+0x316/0x380 [ 143.589781][T13712] do_syscall_64+0x5a9/0x6a0 [ 143.594349][T13712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.600218][T13712] RIP: 0033:0x413511 [ 143.604093][T13712] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 143.623688][T13712] RSP: 002b:00007ffeb3363620 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 143.632076][T13712] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413511 [ 143.640023][T13712] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 143.647973][T13712] RBP: 0000000000000001 R08: ffffffff8129103e R09: 000000009d705d2e [ 143.655921][T13712] R10: 00007ffeb3363700 R11: 0000000000000293 R12: 000000000075bf20 [ 143.663871][T13712] R13: 0000000000022d98 R14: 00000000007623a8 R15: ffffffffffffffff [ 143.671832][T13712] ? fpregs_assert_state_consistent+0xe/0xf0 [ 143.678922][T13712] Kernel Offset: disabled [ 143.683264][T13712] Rebooting in 86400 seconds..