[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.350302][ T26] audit: type=1800 audit(1561051606.053:25): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.374866][ T26] audit: type=1800 audit(1561051606.063:26): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.442089][ T26] audit: type=1800 audit(1561051606.063:27): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2019/06/20 17:26:58 fuzzer started 2019/06/20 17:27:01 dialing manager at 10.128.0.26:38557 2019/06/20 17:27:01 syscalls: 2465 2019/06/20 17:27:01 code coverage: enabled 2019/06/20 17:27:01 comparison tracing: enabled 2019/06/20 17:27:01 extra coverage: extra coverage is not supported by the kernel 2019/06/20 17:27:01 setuid sandbox: enabled 2019/06/20 17:27:01 namespace sandbox: enabled 2019/06/20 17:27:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/20 17:27:01 fault injection: enabled 2019/06/20 17:27:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/20 17:27:01 net packet injection: enabled 2019/06/20 17:27:01 net device setup: enabled 17:29:30 executing program 0: syzkaller login: [ 229.203911][ T9418] IPVS: ftp: loaded support on port[0] = 21 17:29:31 executing program 1: [ 229.328283][ T9418] chnl_net:caif_netlink_parms(): no params data found [ 229.417339][ T9418] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.433160][ T9418] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.441508][ T9418] device bridge_slave_0 entered promiscuous mode [ 229.451213][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.458842][ T9418] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.467321][ T9418] device bridge_slave_1 entered promiscuous mode [ 229.506734][ T9418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.518250][ T9418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.551452][ T9421] IPVS: ftp: loaded support on port[0] = 21 [ 229.555653][ T9418] team0: Port device team_slave_0 added [ 229.565986][ T9418] team0: Port device team_slave_1 added 17:29:31 executing program 2: [ 229.656448][ T9418] device hsr_slave_0 entered promiscuous mode [ 229.693439][ T9418] device hsr_slave_1 entered promiscuous mode [ 229.769610][ T9423] IPVS: ftp: loaded support on port[0] = 21 [ 229.797949][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.805188][ T9418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.812920][ T9418] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.820064][ T9418] bridge0: port 1(bridge_slave_0) entered forwarding state 17:29:31 executing program 3: [ 230.017525][ T9421] chnl_net:caif_netlink_parms(): no params data found [ 230.019823][ T9427] IPVS: ftp: loaded support on port[0] = 21 [ 230.071868][ T9418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.127757][ T9418] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.148710][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.164819][ T9424] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.185345][ T9424] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.195034][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 17:29:31 executing program 4: [ 230.249335][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.259800][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.266935][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.281650][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.291671][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.298876][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.351966][ T9421] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.367167][ T9421] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.385276][ T9421] device bridge_slave_0 entered promiscuous mode [ 230.393967][ T9421] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.401040][ T9421] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.409419][ T9421] device bridge_slave_1 entered promiscuous mode [ 230.471646][ T9431] IPVS: ftp: loaded support on port[0] = 21 [ 230.473139][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.489748][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.498723][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.509782][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.519177][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.530185][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.538784][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.549564][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.559969][ T9421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.571291][ T9421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.581792][ T9423] chnl_net:caif_netlink_parms(): no params data found [ 230.599459][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.628344][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.692592][ T9421] team0: Port device team_slave_0 added 17:29:32 executing program 5: [ 230.739904][ T9418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.752622][ T9421] team0: Port device team_slave_1 added [ 230.872321][ T9427] chnl_net:caif_netlink_parms(): no params data found [ 230.925137][ T9421] device hsr_slave_0 entered promiscuous mode [ 230.976001][ T9421] device hsr_slave_1 entered promiscuous mode [ 231.015312][ T9423] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.022440][ T9423] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.032173][ T9423] device bridge_slave_0 entered promiscuous mode [ 231.068451][ T9423] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.075811][ T9423] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.090423][ T9423] device bridge_slave_1 entered promiscuous mode [ 231.134459][ T9438] IPVS: ftp: loaded support on port[0] = 21 17:29:32 executing program 0: [ 231.200560][ T9423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 17:29:32 executing program 0: [ 231.245931][ T9423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.276059][ T9427] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.286056][ T9427] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.294764][ T9427] device bridge_slave_0 entered promiscuous mode 17:29:33 executing program 0: 17:29:33 executing program 0: [ 231.342203][ T9431] chnl_net:caif_netlink_parms(): no params data found [ 231.355275][ T9427] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.362349][ T9427] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.371349][ T9427] device bridge_slave_1 entered promiscuous mode [ 231.440900][ T9423] team0: Port device team_slave_0 added [ 231.478675][ T9423] team0: Port device team_slave_1 added 17:29:33 executing program 0: [ 231.490485][ T9427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.514609][ T9421] 8021q: adding VLAN 0 to HW filter on device bond0 17:29:33 executing program 0: [ 231.553571][ T9427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:29:33 executing program 0: [ 231.627124][ T9423] device hsr_slave_0 entered promiscuous mode [ 231.693598][ T9423] device hsr_slave_1 entered promiscuous mode [ 231.745565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.754262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.788924][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.796978][ T9431] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.804939][ T9431] device bridge_slave_0 entered promiscuous mode [ 231.824525][ T9421] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.854251][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.862251][ T9431] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.871691][ T9431] device bridge_slave_1 entered promiscuous mode [ 231.898129][ T9427] team0: Port device team_slave_0 added [ 231.918329][ T9431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.934543][ T9438] chnl_net:caif_netlink_parms(): no params data found [ 231.946153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.955563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.964571][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.971686][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.979494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.988129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.996769][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.003930][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.011496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.021628][ T9427] team0: Port device team_slave_1 added [ 232.051326][ T9431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.068112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.129823][ T9427] device hsr_slave_0 entered promiscuous mode [ 232.173485][ T9427] device hsr_slave_1 entered promiscuous mode [ 232.222917][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.260768][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.269899][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.279104][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.287926][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.296487][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.305152][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.313675][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.322076][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.330726][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.342032][ T9431] team0: Port device team_slave_0 added [ 232.356072][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.391365][ T9431] team0: Port device team_slave_1 added [ 232.426784][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.434127][ T9438] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.441990][ T9438] device bridge_slave_0 entered promiscuous mode [ 232.450362][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.457582][ T9438] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.465765][ T9438] device bridge_slave_1 entered promiscuous mode [ 232.535360][ T9431] device hsr_slave_0 entered promiscuous mode [ 232.583806][ T9431] device hsr_slave_1 entered promiscuous mode [ 232.645542][ T9438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.681177][ T9438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.705778][ T9423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.715320][ T9421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.754269][ T9438] team0: Port device team_slave_0 added [ 232.764203][ T9438] team0: Port device team_slave_1 added [ 232.868211][ T9438] device hsr_slave_0 entered promiscuous mode [ 232.913387][ T9438] device hsr_slave_1 entered promiscuous mode [ 232.978315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.991098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.019071][ T9423] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.062339][ T9431] 8021q: adding VLAN 0 to HW filter on device bond0 17:29:34 executing program 1: [ 233.103718][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.112507][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.123494][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.131271][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.156546][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.166032][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.175439][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.182522][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.217630][ T9438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.230557][ T9427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.237945][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.246726][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.256635][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.265743][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.273739][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.284671][ T9431] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.305011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.314085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.322595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.332311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.341456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.350274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.358829][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.365971][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.385954][ T9423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.396552][ T9423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.420785][ T9438] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.428614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.436734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.444794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.452983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.461658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.470120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.479052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.486929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.494779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.503441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.511724][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.518817][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.526547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.534429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.542222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.554647][ T9427] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.586396][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.597257][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.608414][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.615524][ T9424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.623710][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.632271][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.640981][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.648086][ T9424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.655877][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.664526][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.672972][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.681745][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.690190][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.697253][ T9424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.706973][ T9423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.744118][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.761617][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.770062][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.778834][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.788549][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.797374][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.806495][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.815147][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.823877][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.832134][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.840501][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.848622][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.857219][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.865934][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.872977][ T9424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.881351][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.890478][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.922953][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.932431][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.941747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.958553][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.967394][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.976337][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.998868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.007274][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.016291][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.025141][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.033907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.042005][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.051099][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.059558][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.068074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.079672][ T9431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.094323][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.103971][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.118547][ T9438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.130785][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.154065][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.162871][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.176244][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.184962][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:29:35 executing program 2: [ 234.232769][ T9427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.302011][ T9431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.321201][ T9438] 8021q: adding VLAN 0 to HW filter on device batadv0 17:29:36 executing program 3: 17:29:36 executing program 4: 17:29:36 executing program 0: 17:29:36 executing program 1: 17:29:36 executing program 2: 17:29:36 executing program 3: 17:29:36 executing program 5: 17:29:36 executing program 1: 17:29:36 executing program 0: 17:29:36 executing program 2: 17:29:36 executing program 5: 17:29:36 executing program 4: 17:29:36 executing program 3: 17:29:36 executing program 1: 17:29:36 executing program 5: 17:29:36 executing program 2: 17:29:36 executing program 0: 17:29:36 executing program 4: 17:29:36 executing program 3: 17:29:36 executing program 1: 17:29:37 executing program 5: 17:29:37 executing program 2: 17:29:37 executing program 4: 17:29:37 executing program 0: 17:29:37 executing program 3: 17:29:37 executing program 2: 17:29:37 executing program 5: 17:29:37 executing program 1: 17:29:37 executing program 4: 17:29:37 executing program 0: 17:29:37 executing program 5: 17:29:37 executing program 3: 17:29:37 executing program 2: 17:29:37 executing program 4: 17:29:37 executing program 1: listen(0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8922, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 17:29:37 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x14c) 17:29:37 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r1 = epoll_create1(0x0) epoll_wait(r1, 0x0, 0xc1, 0x7f) 17:29:37 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x88004) 17:29:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:29:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 17:29:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) io_setup(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xea4) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000003c0), &(0x7f0000000400)=0xfdd3) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKDIR(r3, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x8, 0x1}}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') [ 236.144242][ C0] hrtimer: interrupt took 65910 ns 17:29:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0xfffffffffffffffc) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x4000000060000001}) 17:29:37 executing program 1: listen(0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8922, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 17:29:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e666174000204010002000270fff82dfb", 0x18}], 0x0, 0x0) 17:29:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0xfd13) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @dev, 0x8}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 17:29:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) [ 236.514140][ T9593] FAT-fs (loop3): count of clusters too big (16461054) [ 236.534601][ T9593] FAT-fs (loop3): Can't find a valid FAT filesystem [ 236.646836][ T9593] FAT-fs (loop3): count of clusters too big (16461054) [ 236.686326][ T9593] FAT-fs (loop3): Can't find a valid FAT filesystem 17:29:38 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081fa00000000000000fa078b5bdb4cb904e473730e55cff26d000e00020000005e510befccd70000", 0x2e}], 0x1}, 0x0) 17:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4000000) 17:29:38 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) sched_setattr(0x0, 0x0, 0xfffffffffffffffd) getpgid(0x0) socket$inet6(0xa, 0x3, 0x7) 17:29:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="02006300000001000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 17:29:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 17:29:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:29:39 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00\x01\x01\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x88003) [ 238.064396][ T9636] ldm_validate_privheads(): Disk read failed. [ 238.097287][ T9636] loop0: p1 [ 238.127207][ T9636] loop0: partition table partially beyond EOD, truncated 17:29:39 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x88003) [ 238.172748][ T9636] loop0: p1 start 1 is beyond EOD, truncated 17:29:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:40 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000014001600100001000c00050000000000000000001400030076657468315f746f5f626f6e6400752bbd048a11950000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:29:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000000000002) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) close(r0) 17:29:40 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00\x01\x01\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x88003) 17:29:40 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in, @in=@remote}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xe8) mount(&(0x7f0000000a80)=@filename='./file0\x00', 0x0, &(0x7f0000000b00)='cramfs\x00', 0x3800400, &(0x7f0000000b40)='}em0vboxnet1}\x00') bind$inet(r0, &(0x7f0000000400)={0x2, 0xffff, @remote}, 0x10) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0x4, 0x0, &(0x7f00000007c0), 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0xe98f}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x3, 0x0) chroot(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x80) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 17:29:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) [ 238.650761][ T9678] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:29:40 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00\x01\x01\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x88003) [ 238.713973][ T9678] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 238.794678][ T9678] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.855584][ T9678] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:29:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1b}) 17:29:40 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00\x01\x01\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x88003) 17:29:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 17:29:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) [ 239.419119][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 239.419134][ T26] audit: type=1326 audit(1561051781.123:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9705 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0xffff0000 17:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 17:29:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) 17:29:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0xc, 0x8, 0x203, 0x81}) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) 17:29:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0xc, 0x8, 0x203, 0x81}) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0xc, 0x8, 0x203, 0x81}) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 17:29:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0xc, 0x8, 0x203, 0x81}) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) [ 240.169402][ T26] audit: type=1326 audit(1561051781.873:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9705 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0xffff0000 17:29:41 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 17:29:41 executing program 5: ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:42 executing program 5: ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:42 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x52, 0x0, 0xc, 0x8, 0x203, 0x81}) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:42 executing program 5: ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:42 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:42 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) [ 240.679369][ T26] audit: type=1800 audit(1561051782.383:33): pid=9741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=68756765746C04 dev="sda1" ino=16573 res=0 17:29:42 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:42 executing program 4: r0 = socket(0x80000000a, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00\x00\x01\x00', 0x6}) 17:29:42 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) 17:29:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)={0x1, 0x1, [@local]}) 17:29:42 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:42 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x91004520, &(0x7f0000000000)) 17:29:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000013c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 17:29:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:42 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 17:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:43 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[]) 17:29:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:43 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:43 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:43 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sync_file_range(r0, 0x0, 0x0, 0x0) 17:29:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x91004520, &(0x7f0000000000)) 17:29:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 17:29:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:43 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 17:29:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00{\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4002}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:29:43 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 17:29:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, 0x0, 0x0) 17:29:44 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:44 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:44 executing program 2: creat(&(0x7f0000003300)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) 17:29:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 17:29:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 17:29:44 executing program 3: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9839dd53) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) dup2(r1, r0) 17:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:44 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 17:29:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00{\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4002}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) 17:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:44 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, 0x0) 17:29:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 17:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 17:29:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x7fff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5], [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) ioctl$KDSETLED(r0, 0x4b32, 0x67) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)) r5 = creat(&(0x7f0000000940)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000880)=r4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000180)={{0x8001, 0x8, 0x10000, 0x2, 0x4, 0x6}, 0x1, 0x740, 0x425}) getpgid(r3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x23}, 0x6, 0x9, 0x5, 0x100, 0x96, 0x40a00010, r4}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000008c0)={0x2, {0x3, 0x669, 0x7, 0x2, 0x20000000, 0x7fffffff}}) getsockopt$inet6_dccp_int(r2, 0x21, 0x22, &(0x7f0000000200), &(0x7f0000000900)=0x4) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000003c0)) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0xd684) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 17:29:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, 0x0) 17:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7ffff000, 0x0) 17:29:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x91004520, 0x0) 17:29:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:46 executing program 5: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x2cb, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x5, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00z\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) [ 244.587621][ T9955] input: syz1 as /devices/virtual/input/input5 17:29:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x7fff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5], [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) ioctl$KDSETLED(r0, 0x4b32, 0x67) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)) r5 = creat(&(0x7f0000000940)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000880)=r4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000180)={{0x8001, 0x8, 0x10000, 0x2, 0x4, 0x6}, 0x1, 0x740, 0x425}) getpgid(r3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x23}, 0x6, 0x9, 0x5, 0x100, 0x96, 0x40a00010, r4}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000008c0)={0x2, {0x3, 0x669, 0x7, 0x2, 0x20000000, 0x7fffffff}}) getsockopt$inet6_dccp_int(r2, 0x21, 0x22, &(0x7f0000000200), &(0x7f0000000900)=0x4) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000003c0)) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0xd684) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 17:29:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:46 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) [ 245.038925][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:29:46 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) [ 245.222670][T10002] input: syz1 as /devices/virtual/input/input7 17:29:47 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:47 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x7fff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5], [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) ioctl$KDSETLED(r0, 0x4b32, 0x67) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)) r5 = creat(&(0x7f0000000940)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000880)=r4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000180)={{0x8001, 0x8, 0x10000, 0x2, 0x4, 0x6}, 0x1, 0x740, 0x425}) getpgid(r3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x23}, 0x6, 0x9, 0x5, 0x100, 0x96, 0x40a00010, r4}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000008c0)={0x2, {0x3, 0x669, 0x7, 0x2, 0x20000000, 0x7fffffff}}) getsockopt$inet6_dccp_int(r2, 0x21, 0x22, &(0x7f0000000200), &(0x7f0000000900)=0x4) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000003c0)) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0xd684) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 245.931320][T10032] input: syz1 as /devices/virtual/input/input8 17:29:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) 17:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:29:47 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) 17:29:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:47 executing program 3: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) socket$netlink(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2c81, 0x0) sendto$isdn(r1, &(0x7f00000002c0), 0x8, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x5, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00@\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 17:29:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:48 executing program 5: 17:29:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 17:29:48 executing program 5: 17:29:48 executing program 5: 17:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, 0x0, 0x0) 17:29:48 executing program 5: 17:29:48 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) 17:29:48 executing program 5: [ 247.351251][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:29:49 executing program 5: 17:29:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 17:29:49 executing program 3: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) socket$netlink(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2c81, 0x0) sendto$isdn(r1, &(0x7f00000002c0), 0x8, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x5, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00@\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:29:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:49 executing program 5: 17:29:49 executing program 1: 17:29:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:49 executing program 5: 17:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:49 executing program 1: 17:29:49 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) 17:29:49 executing program 5: 17:29:49 executing program 1: 17:29:49 executing program 5: [ 248.558268][T10107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:29:50 executing program 3: 17:29:50 executing program 1: 17:29:50 executing program 5: 17:29:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:29:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:50 executing program 1: 17:29:50 executing program 5: 17:29:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:50 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) dup2(r0, 0xffffffffffffffff) 17:29:50 executing program 3: 17:29:50 executing program 5: 17:29:50 executing program 1: 17:29:50 executing program 3: 17:29:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:50 executing program 5: 17:29:51 executing program 1: 17:29:51 executing program 5: 17:29:51 executing program 3: 17:29:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) 17:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:51 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) dup2(r0, 0xffffffffffffffff) 17:29:51 executing program 5: 17:29:51 executing program 3: 17:29:51 executing program 1: 17:29:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 17:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:51 executing program 1: 17:29:51 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x3f7, 0x1, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:29:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = getpgid(0x0) wait4(r2, &(0x7f00000001c0), 0x8, &(0x7f0000000240)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:29:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 17:29:51 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x7}) 17:29:52 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) dup2(r0, 0xffffffffffffffff) 17:29:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 17:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:29:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5298416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 17:29:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000f7ffff07000a00b98b29eb77e4705478d46040b564f3fca1b004f0753d787d345762de8f3b754b7f3a5506e1d70b5240ee8157c16439a0c713503b2043c3e0d8e95bb8709258f5e3af152bcc13abd93070be6adf5a557085f5435e5ca05f4e34ea56145ff2cd119b0ceb5f64abe8a10500ee", @ANYRES32=0xd], 0x2}}, 0x0) 17:29:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:29:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:29:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, 0x0, 0x8800a) 17:29:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 17:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:29:53 executing program 2: read(0xffffffffffffffff, 0x0, 0x242) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 17:29:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 17:29:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:29:53 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x88003) 17:29:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:53 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, 0x0, 0x8800a) 17:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 17:29:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:29:53 executing program 2: read(0xffffffffffffffff, 0x0, 0x242) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 17:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 17:29:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, 0x0) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:29:54 executing program 2: read(0xffffffffffffffff, 0x0, 0x242) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) [ 252.524694][T10299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:54 executing program 2: r0 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = accept4(r0, &(0x7f00000002c0)=@nl=@unspec, &(0x7f0000000140)=0x80, 0x80800) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpriority(0x2, r4) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @local}, 0xf2, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfff, 0x9, 0xf535}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000200)=""/85, &(0x7f0000000100)=0x55) 17:29:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:54 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x88003) 17:29:54 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, 0x0, 0x8800a) 17:29:54 executing program 2: r0 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 17:29:54 executing program 2: r0 = syz_open_dev$sndmidi(0x0, 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setresgid(0x0, 0xee00, 0x0) r1 = getegid() setresuid(0x0, 0xfffe, 0xffffffffffffffff) setgid(r1) stat(&(0x7f0000000000)='./file0\x00', 0x0) 17:29:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 17:29:55 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0xc0ed0000, 0x0) 17:29:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1fb) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 17:29:55 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 17:29:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:55 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, 0x0, 0x8800a) 17:29:55 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1fb) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 17:29:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:56 executing program 5: r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) 17:29:56 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(0xffffffffffffffff, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1fb) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 17:29:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:56 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(0xffffffffffffffff, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:56 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) 17:29:56 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:29:56 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 17:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:56 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) dup2(r0, r1) 17:29:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) fallocate(r1, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) waitid(0x0, 0x0, 0x0, 0x40000000, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 17:29:56 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) io_setup(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r4 = dup2(r0, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000003c0), &(0x7f0000000400)=0xfdd3) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKDIR(r4, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x8, 0x1, 0x1}}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 17:29:56 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:29:56 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(0xffffffffffffffff, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 17:29:56 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) dup2(r0, r1) 17:29:57 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:29:57 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 17:29:57 executing program 3: 17:29:57 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:57 executing program 3: [ 255.817266][ T26] audit: type=1800 audit(1561051797.523:34): pid=10420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16614 res=0 17:29:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:57 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) io_setup(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r4 = dup2(r0, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000003c0), &(0x7f0000000400)=0xfdd3) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKDIR(r4, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x8, 0x1, 0x1}}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 17:29:57 executing program 3: 17:29:57 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:57 executing program 5: 17:29:57 executing program 3: 17:29:57 executing program 5: 17:29:57 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:58 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 17:29:58 executing program 3: 17:29:58 executing program 5: 17:29:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:58 executing program 5: 17:29:58 executing program 3: 17:29:58 executing program 0: 17:29:58 executing program 5: 17:29:58 executing program 3: 17:29:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:59 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 17:29:59 executing program 0: 17:29:59 executing program 5: 17:29:59 executing program 3: 17:29:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:29:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:29:59 executing program 5: 17:29:59 executing program 0: 17:29:59 executing program 3: 17:29:59 executing program 3: 17:29:59 executing program 0: 17:29:59 executing program 5: 17:30:00 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 17:30:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:30:00 executing program 3: 17:30:00 executing program 0: 17:30:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:00 executing program 5: 17:30:00 executing program 3: 17:30:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:30:00 executing program 0: 17:30:00 executing program 0: 17:30:00 executing program 5: 17:30:00 executing program 3: 17:30:00 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 17:30:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:30:00 executing program 3: 17:30:00 executing program 0: 17:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:01 executing program 5: 17:30:01 executing program 3: 17:30:01 executing program 0: 17:30:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:30:01 executing program 3: 17:30:01 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@empty}}, {{}, 0x0, @in6=@mcast1}}, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) utime(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 17:30:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:30:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x3f7, 0x1, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:30:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") timerfd_create(0xf, 0x0) 17:30:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', 0x0) 17:30:01 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 17:30:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', 0x0) 17:30:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:30:02 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7fffffff, 0x3f7, 0x1, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:30:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', 0x0) 17:30:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 17:30:02 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@empty}}, {{}, 0x0, @in6=@mcast1}}, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) utime(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 17:30:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 261.096933][T10643] FS-Cache: Duplicate cookie detected [ 261.102417][T10643] FS-Cache: O-cookie c=00000000d9ac3ed3 [p=0000000051d5f60c fl=222 nc=0 na=1] [ 261.111373][T10643] FS-Cache: O-cookie d=000000000a2e28b8 n=00000000425745e0 [ 261.118610][T10643] FS-Cache: O-key=[10] '02000200000002000000' [ 261.124768][T10643] FS-Cache: N-cookie c=00000000a8fe53c1 [p=0000000051d5f60c fl=2 nc=0 na=1] [ 261.134270][T10643] FS-Cache: N-cookie d=000000000a2e28b8 n=000000000506fc13 [ 261.141465][T10643] FS-Cache: N-key=[10] '02000200000002000000' 17:30:02 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r1) 17:30:03 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7fffffff, 0x3f7, 0x1, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:30:03 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7fffffff, 0x3f7, 0x1, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 17:30:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:30:03 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:03 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(r0, 0x9, &(0x7f0000000040)="97fe8a4968525b4d7e70314589396f89f4e1ad3b") sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 17:30:03 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) [ 262.095645][ T26] audit: type=1800 audit(1561051803.803:35): pid=10688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16671 res=0 17:30:04 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@empty}}, {{}, 0x0, @in6=@mcast1}}, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) utime(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 17:30:04 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(r0, 0x9, &(0x7f0000000040)="97fe8a4968525b4d7e70314589396f89f4e1ad3b") sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:04 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r1) 17:30:04 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0x7ff}, 0x0, 0x8) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:30:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 17:30:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:04 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) creat(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x100) 17:30:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, 0x0, &(0x7f0000000240)) timer_delete(0x0) 17:30:04 executing program 1: fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2334) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 17:30:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:05 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x6, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:05 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r1) 17:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:05 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c080018008000a000", 0x24) 17:30:05 executing program 5: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}], 0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x16b3, 0x0, 0x0, 0x800e0076d) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 17:30:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x4}, {r0, 0x4}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000)=[{r1}, {}], 0x2, 0x10009) shutdown(r1, 0x0) 17:30:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:05 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x6, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {}, {r0, 0x4}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000)=[{r1, 0xfffffffffffffffb}], 0x1, 0x0) shutdown(r1, 0x0) 17:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 17:30:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000140)="1b714245", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x6) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00827) 17:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 17:30:06 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff31, 0x0, 0x0, 0x800e00746) poll(&(0x7f0000000040)=[{r0, 0x82}, {r0, 0x2001}], 0x2, 0xb96) shutdown(r0, 0x0) 17:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x0, {}, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "228c6e58"}, 0x0, 0x0, @fd, 0xfffffda9}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:06 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 17:30:07 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 17:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x15}}, 0x0, 0x4, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 17:30:07 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x45, 0x0, 0x0, 0xc2}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 17:30:07 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 17:30:07 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)={0x0, 0x9638}) 17:30:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00797) 17:30:07 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @empty}, 0x10) socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) 17:30:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00407) 17:30:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:07 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:08 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x242) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 17:30:08 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:08 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:08 executing program 3: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:08 executing program 3: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:08 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000001c0)=0xe8) r2 = accept4$packet(r0, 0x0, &(0x7f0000000480), 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000440)={@initdev, @local}, &(0x7f0000000600)=0xffffffffffffff6d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000800)) prctl$PR_SVE_SET_VL(0x32, 0x4363) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) fsetxattr$security_ima(r0, &(0x7f0000000400)='security.ima\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x8) fcntl$setstatus(r5, 0x4, 0x6100) getpgid(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) lstat(&(0x7f0000002900)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000002280)) getpgrp(0xffffffffffffffff) sendmmsg$unix(r5, &(0x7f0000004ec0)=[{&(0x7f0000003800)=@abs, 0x6e, 0x0}], 0x1, 0x4000080) write$FUSE_INIT(r4, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:30:08 executing program 3: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4", 0x31}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:08 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff31, 0x0, 0x0, 0x800e00746) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) poll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x200) shutdown(r0, 0x0) 17:30:08 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 17:30:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 17:30:08 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 17:30:08 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 17:30:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) 17:30:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:09 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) 17:30:09 executing program 2: poll(&(0x7f0000000080), 0x2000000000000021, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003e0) shutdown(r0, 0x0) 17:30:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) 17:30:09 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 17:30:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_extract_tcp_res(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00635) shutdown(r0, 0x0) 17:30:09 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 17:30:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000043c0)={&(0x7f0000001e00)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000003040)=[{0x10}], 0x10}, 0x8000) socketpair(0x0, 0x0, 0x100000000000, &(0x7f0000000900)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x4}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 17:30:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:09 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 17:30:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) open(0x0, 0x200, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b7a) 17:30:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) fcntl$setstatus(r0, 0x4, 0x2800) listen(r0, 0x0) accept(r0, 0x0, 0x0) 17:30:09 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000000)=0x39) 17:30:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:10 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xc0003}) 17:30:10 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) [ 268.665215][T11042] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:30:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:10 executing program 0: 17:30:10 executing program 5: 17:30:10 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:10 executing program 0: 17:30:10 executing program 1: 17:30:11 executing program 0: 17:30:11 executing program 1: 17:30:11 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:11 executing program 5: 17:30:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:11 executing program 1: 17:30:11 executing program 5: 17:30:11 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:11 executing program 0: 17:30:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:11 executing program 1: 17:30:11 executing program 0: 17:30:11 executing program 5: 17:30:11 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:11 executing program 1: 17:30:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:12 executing program 0: 17:30:12 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:12 executing program 5: 17:30:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:12 executing program 1: 17:30:12 executing program 0: 17:30:12 executing program 1: 17:30:12 executing program 5: 17:30:12 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc", 0x19}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:12 executing program 0: 17:30:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:12 executing program 5: 17:30:12 executing program 1: 17:30:12 executing program 0: 17:30:12 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc", 0x19}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:12 executing program 1: 17:30:12 executing program 5: 17:30:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:12 executing program 0: 17:30:12 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc", 0x19}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:12 executing program 5: 17:30:13 executing program 1: 17:30:13 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050", 0x25}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:13 executing program 0: 17:30:13 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:13 executing program 5: 17:30:13 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050", 0x25}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:13 executing program 1: 17:30:13 executing program 0: 17:30:13 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:13 executing program 5: 17:30:13 executing program 0: 17:30:13 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050", 0x25}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:13 executing program 1: 17:30:13 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000400)={{0x0, 0x3}}) 17:30:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 17:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_netdev_private(r1, 0x891d, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 17:30:13 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700", 0x2b}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:13 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x600, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) [ 272.443355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.446438][T11243] device team_slave_0 entered promiscuous mode [ 272.449489][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:30:14 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700", 0x2b}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 272.553947][T11232] device team_slave_0 left promiscuous mode 17:30:14 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700", 0x2b}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x600, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 17:30:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:14 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:14 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x600, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 17:30:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6d", 0x30}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e", 0x2f}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:15 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:15 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:16 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 17:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000040016001400030076657468315f746f5f626f6e64360000913d1bbf239c83beff92240a8eed711ceddf07b91347b0742a41d95569340179c575e3a77b8b4a9ce89a1dfe7278ca891493f7a000da2277daf882523227f16387112fa6ad9347a7e749ef3535ace4b1df66da78b7f17344834fc01b6e"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:30:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) 17:30:16 executing program 3: 17:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) 17:30:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:16 executing program 3: 17:30:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:17 executing program 3: 17:30:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:18 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:18 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r4, r2, 0x8, 0x0) 17:30:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:19 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r4, r2, 0x8, 0x0) 17:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:19 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:20 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:20 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:20 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r4, r2, 0x8, 0x0) 17:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:20 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:21 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:30:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) 17:30:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:30:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 17:30:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7b") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 17:30:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 17:30:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:30:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 17:30:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be0") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x50000000000000) r1 = accept(r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200200, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/58, &(0x7f0000000240)=0x3a) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) getsockname$llc(r1, 0x0, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000780)='highspeed\x00', 0x22) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) set_thread_area(0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) 17:30:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, r1, 0x8, 0x0) 17:30:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be0") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=[0x0, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='skcipher\x00', &(0x7f0000000300)=':(eth0\x00'], &(0x7f0000000400)=[&(0x7f0000000380)='ecb-twofish-3way\x00', &(0x7f00000003c0)='^\x9ccpusetbdevvboxnet1eth0wlan0\x00'], 0x100) r5 = fcntl$dupfd(r3, 0x0, r4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x8000, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$UHID_INPUT2(r5, &(0x7f0000000080), 0x6) socket(0x0, 0xfffffffffffffffe, 0xff) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000180)=""/77, 0x0) write$binfmt_script(r1, 0x0, 0x0) 17:30:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, r1, 0x8, 0x0) 17:30:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 17:30:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:25 executing program 5: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') listen(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 17:30:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, r1, 0x8, 0x0) 17:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x0) [ 283.709819][T11867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be0") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x0) 17:30:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x0) 17:30:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:30:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) [ 284.609595][T11919] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:30:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(0x0, 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:30:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) [ 284.817139][T11931] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:30:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(0x0, 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:30:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:26 executing program 5: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x2cb, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x5, 0x6, 0x0, 'queue0\x00', 0x8}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:30:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:30:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(0x0, 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000200)) 17:30:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:27 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:27 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:28 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x18) r0 = memfd_create(&(0x7f0000000180)='-\x11\xb4', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 286.502976][T12034] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 17:30:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:28 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:28 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) futex(&(0x7f00000001c0)=0x2, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) msgctl$IPC_RMID(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r1) 17:30:28 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:28 executing program 5: getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:29 executing program 5: getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "2d5d78e37814fd43103c3c8f24c64d24d0fa226943a40caa1f3777c0e18f349b52135b6a3a674eec7c2566333d1a0c728c544d87a8d2f753feec865ef728cdcc", "b01cfdc9666d74a6186f686a57d7704a0366740f8a5d6668d346e1914c22c2c9c0ecaa17f075cf5ef3adef94ab2108bc74b4a2a2af7a98277df5cb50d9658573", "a90cb19f3f922f3c2b09182d7639cde04f279db5ebff2af706688d3eddf2802e"}) 17:30:29 executing program 5: getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:29 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) futex(&(0x7f00000001c0)=0x2, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) msgctl$IPC_RMID(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:29 executing program 5: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(0x0, 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:30 executing program 5: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:30 executing program 5: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:31 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) futex(&(0x7f00000001c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:31 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(0x0, 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:31 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:31 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)='-\x11\xb4', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:30:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:32 executing program 5: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(0x0, 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:32 executing program 5: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:32 executing program 5: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:34 executing program 2: 17:30:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:34 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:34 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) [ 293.172060][ T26] audit: type=1804 audit(1561051834.873:36): pid=12280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564069608/syzkaller.Q6sIhH/82/file0" dev="sda1" ino=16851 res=1 17:30:34 executing program 2: 17:30:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:35 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:35 executing program 2: 17:30:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 17:30:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:35 executing program 2: 17:30:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:35 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 17:30:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:35 executing program 2: 17:30:35 executing program 2: 17:30:35 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) [ 294.172775][ T26] audit: type=1804 audit(1561051835.873:37): pid=12335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564069608/syzkaller.Q6sIhH/83/file0" dev="sda1" ino=16530 res=1 17:30:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 17:30:36 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:36 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 17:30:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:36 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) [ 294.904464][ T26] audit: type=1804 audit(1561051836.613:38): pid=12383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564069608/syzkaller.Q6sIhH/84/file0" dev="sda1" ino=16850 res=1 17:30:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:36 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(0x0, 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 17:30:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 17:30:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 17:30:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 17:30:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(0x0, 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000080)=""/176, 0xb0}], 0x2) 17:30:38 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 17:30:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:38 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "067e120b"}, 0x0, 0x0, @offset, 0x4}) 17:30:38 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:38 executing program 5: 17:30:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:38 executing program 5: 17:30:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(0x0, 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:38 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:38 executing program 1: 17:30:38 executing program 5: 17:30:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, &(0x7f0000000040)) 17:30:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:39 executing program 1: 17:30:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:39 executing program 5: 17:30:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:39 executing program 2: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:39 executing program 1: 17:30:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:40 executing program 1: 17:30:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:40 executing program 5: 17:30:40 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:40 executing program 1: 17:30:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x9}, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="c2"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 17:30:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)) 17:30:40 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setgroups(0x0, 0x0) 17:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10063) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xf401000000000000}, 0x0) 17:30:40 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0x3f, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/63}, &(0x7f0000000140)=0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200080, 0xa) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000300)={@ipv4={[], [], @local}}, &(0x7f0000000340)=0x14) clock_gettime(0x0, &(0x7f0000003f80)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000005cc0)='eql\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x4, 0x0, 0x1, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="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", 0xfa}], 0x1}}, {{&(0x7f0000005800)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0x100, 0x9, "01f71a8cf23f950d0f9dfc2b56d506d8efd3ee709ea016def22e2eeea3cb461d321020fa01751b7bb56ea02d89cd0c57b4dc34359238a641b18d50f4837a21", 0x34}, 0x80, 0x0}}], 0x2, 0x0) 17:30:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, 0x0) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) [ 299.572258][T12607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:30:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:41 executing program 2: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, 0x0) 17:30:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000), 0x8) 17:30:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:41 executing program 2: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f00000001c0)) 17:30:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af03, 0x0) 17:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(0x0) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:42 executing program 2: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 17:30:42 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5}) futex(&(0x7f00000001c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'veth1_to_bond\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) msgctl$IPC_RMID(0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:42 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(0x0) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:42 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:42 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5}) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) msgctl$IPC_RMID(0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(0x0) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000380)={0xb}, 0xb) tee(r2, 0xffffffffffffffff, 0x8, 0x0) 17:30:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) 17:30:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:43 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) futex(&(0x7f00000001c0), 0x800000000006, 0x2, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) msgctl$IPC_RMID(0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000015c0)=""/10, 0xa) 17:30:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 17:30:44 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000015c0)=""/10, 0xa) 17:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, 0x0) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:44 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:44 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) futex(&(0x7f00000001c0), 0x800000000006, 0x2, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) msgctl$IPC_RMID(0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r1) 17:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, 0x0) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:44 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:44 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) 17:30:44 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:45 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, 0x0) 17:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081fa00000000000000fa078b5bdb4cb904e473730e55cff26d001d80020000005e510befccd70000", 0x2e}], 0x1}, 0x0) [ 303.440407][T12789] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.501400][T12789] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.544030][T12794] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.583183][T12794] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, 0x0) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x2d, 'cpu'}]}, 0xb) 17:30:45 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:45 executing program 0: 17:30:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x0, 0x0, 0x2}}, 0xa) 17:30:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:45 executing program 2: 17:30:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:45 executing program 2: 17:30:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:45 executing program 5: 17:30:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:46 executing program 0: 17:30:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:46 executing program 5: 17:30:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:46 executing program 2: 17:30:46 executing program 5: 17:30:46 executing program 0: 17:30:46 executing program 2: 17:30:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r2, 0x8, 0x0) 17:30:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:46 executing program 5: 17:30:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:47 executing program 0: 17:30:47 executing program 2: 17:30:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:47 executing program 5: 17:30:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:47 executing program 5: 17:30:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:47 executing program 2: 17:30:47 executing program 0: 17:30:47 executing program 5: 17:30:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:48 executing program 2: 17:30:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:48 executing program 0: 17:30:48 executing program 5: 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:48 executing program 2: 17:30:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:48 executing program 5: 17:30:48 executing program 0: 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, &(0x7f0000001700)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x5002) io_setup(0x80000001, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8f}]) 17:30:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0eff9b4d3a"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, &(0x7f0000001700)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:49 executing program 2: 17:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x0, &(0x7f0000001700)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:49 executing program 5: 17:30:49 executing program 2: 17:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) 17:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[0x0]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:49 executing program 5: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) pipe2(&(0x7f0000000000), 0x84000) 17:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[0x0]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/175) 17:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xe) 17:30:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x5) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:30:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[0x0]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:50 executing program 5: syz_open_dev$usb(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x02') ustat(0x1, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)=0x8) 17:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:50 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="2400000042001f02ff07f4f9002304000a04f51108000100a1bdb69804f0f400009f0002", 0x24) fcntl$getown(0xffffffffffffffff, 0x9) 17:30:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x02') ustat(0x1, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)=0x8) 17:30:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/175) 17:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x02') ustat(0x1, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)=0x8) 17:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) readv(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x200000032, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:30:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:30:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, r1, 0x8, 0x0) 17:30:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) 17:30:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") clock_getres(0xfffffefffffffff2, 0x0) 17:30:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:30:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:30:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = fcntl$dupfd(r0, 0x0, r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000240)="af6a4881775895e1dcca8972126c9bde048b4c7e5f0fd3fd6c1709814498e2228fb215e1f773d3ef9c9616c3ca9d0ce25e4198b98c594f12bd98c36f3ca51c93e991e0188296c6b542ac38b96fa841fc466e7f00c9c0f224dc7012b2b1aa0d8c457880c843f6cf4f2926b004d79eadc0d8581b6d40380fe31efdb5a4dee7", 0x0}, 0x18) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = gettid() setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "0a3ee29f06a3830d", "305f2a994a57a77e37acd0323a27a552912d085d7586e224b21eff07eaf5a10a", "7981d5ca", "f2e11795582fc5c9"}, 0x38) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r3) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 17:30:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) [ 310.428858][T13104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:30:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x60) 17:30:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0xffff, 0x4) pipe2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1, 0x2, 0x5, 0x4, 0x2000000, 0x5, 0x3ff, 0x80000001, 0x1, 0x2, 0xa3, 0x515a, 0x7, 0x1, 0x8]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2000200000000000}, 0x0) connect(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0x9, 0x0, 0x1, 0x7, 0x6, @local}, 0x80) 17:30:52 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 17:30:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:52 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x60) [ 311.734059][T13151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0xffff, 0x4) pipe2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1, 0x2, 0x5, 0x4, 0x2000000, 0x5, 0x3ff, 0x80000001, 0x1, 0x2, 0xa3, 0x515a, 0x7, 0x1, 0x8]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2000200000000000}, 0x0) connect(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0x9, 0x0, 0x1, 0x7, 0x6, @local}, 0x80) [ 311.778108][T13151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) [ 312.388025][T13146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.421950][T13146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:54 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:30:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:54 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x60) 17:30:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0xffff, 0x4) pipe2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1, 0x2, 0x5, 0x4, 0x2000000, 0x5, 0x3ff, 0x80000001, 0x1, 0x2, 0xa3, 0x515a, 0x7, 0x1, 0x8]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2000200000000000}, 0x0) connect(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0x9, 0x0, 0x1, 0x7, 0x6, @local}, 0x80) 17:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) [ 313.719625][T13205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.743406][T13205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:55 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:30:55 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 17:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0xb, 0x1}) 17:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 17:30:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0xa00) 17:30:55 executing program 5: 17:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 17:30:56 executing program 5: [ 314.537546][T13247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.571933][T13247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:56 executing program 5: 17:30:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 17:30:56 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:30:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:56 executing program 5: 17:30:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x0, 0x1}) 17:30:57 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0xa00) 17:30:57 executing program 5: 17:30:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0xa00) 17:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x0, 0x1}) 17:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x0, 0x1}) [ 315.700903][T13285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) [ 315.779056][T13285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:57 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) 17:30:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb}) 17:30:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:58 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0xa00) 17:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb}) 17:30:58 executing program 5: 17:30:58 executing program 5: 17:30:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0xb}) [ 316.854387][T13321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:58 executing program 5: [ 316.954465][T13321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:58 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) 17:30:58 executing program 5: 17:30:58 executing program 0: 17:30:59 executing program 5: 17:30:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:30:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x5646, 0x0) 17:30:59 executing program 0: 17:30:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_second.ry_trusted\x00') 17:30:59 executing program 0: fstat(0xffffffffffffff9c, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') [ 317.781994][T13375] Sensor A: ================= START STATUS ================= [ 317.833869][T13375] Sensor A: Test Pattern: 75% Colorbar [ 317.852988][T13375] Sensor A: Vertical Flip: false [ 317.868667][T13375] Sensor A: Horizontal Flip: false [ 317.883318][T13375] Sensor A: Brightness: 128 [ 317.889348][T13375] Sensor A: Contrast: 128 [ 317.902069][T13375] Sensor A: Hue: 0 [ 317.912985][T13375] Sensor A: Saturation: 128 17:30:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x8, 0x0) 17:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\xff') 17:30:59 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x80) [ 317.933243][T13375] Sensor A: ================== END STATUS ================== [ 318.034093][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.052085][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:30:59 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x6}, {}]}) 17:30:59 executing program 2: 17:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\xff') 17:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\xff') 17:30:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) 17:31:00 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 17:31:00 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5}) futex(&(0x7f00000001c0)=0x2, 0x800000000006, 0x2, 0x0, &(0x7f0000048000), 0xffffffffffffffff) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'veth1_to_bond\x00', {0x2, 0x0, @initdev}}) r1 = msgget$private(0x0, 0x81) msgctl$IPC_RMID(r1, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000440)=0x3) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r2) 17:31:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240), 0x10) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 318.665520][T13407] sched: DL replenish lagged too much 17:31:00 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 17:31:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, 0x0, 0x0) tee(r4, r2, 0x8, 0x0) 17:31:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 17:31:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) [ 319.233482][T13402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.240836][T13402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:01 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x6, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0xc) 17:31:01 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:31:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) 17:31:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:31:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) read$alg(r1, 0x0, 0xe0) write$P9_RSETATTR(r1, &(0x7f0000000200)={0x7}, 0x7) 17:31:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0, 0x4}, 0x2c) 17:31:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045520, 0x0) 17:31:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, 0x0, 0x0) tee(r4, r2, 0x8, 0x0) 17:31:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) [ 320.253930][T13463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) [ 320.318070][T13463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:02 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:02 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_netdev_private(r0, 0x8933, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 17:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) [ 320.584192][T13504] device team_slave_0 entered promiscuous mode [ 320.643193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.649085][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:31:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) [ 320.870206][T13500] device team_slave_0 left promiscuous mode [ 320.878288][T13509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.886260][T13509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.909595][T13504] device team_slave_0 entered promiscuous mode 17:31:02 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) [ 320.933949][T13504] device team_slave_0 left promiscuous mode 17:31:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000004b80)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 17:31:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, 0x0, 0x0) tee(r4, r2, 0x8, 0x0) 17:31:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000004b80)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:31:03 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 17:31:03 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 17:31:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 17:31:03 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 17:31:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:31:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 17:31:04 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) 17:31:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) [ 323.079519][T13594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.119118][T13594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:31:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:31:05 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:05 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) syz_open_pts(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) [ 324.009248][T13640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.042725][T13640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:05 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(0xffffffffffffffff, r2, 0x8, 0x0) 17:31:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:06 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) syz_open_pts(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) [ 324.901422][T13672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.919812][T13672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:06 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) 17:31:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0xffffffef) 17:31:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) 17:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, 0xffffffffffffffff, 0x8, 0x0) 17:31:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/grou\x00\x00stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 17:31:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) syz_open_pts(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:31:07 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 325.635560][T13706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 325.682219][T13706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:07 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:31:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xffffff09) fallocate(r1, 0x3, 0x0, 0xfffe) fsync(0xffffffffffffffff) 17:31:07 executing program 0: ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) 17:31:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, 0x0, 0x0) 17:31:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, 0xffffffffffffffff, 0x8, 0x0) 17:31:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:08 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 326.852886][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.876108][T13743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:08 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x10001, 0x7f, 0x0, 0x0, 0x2}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x12, &(0x7f0000000180), 0x0) 17:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, 0x0, 0x0) 17:31:09 executing program 0: getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 17:31:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r4, &(0x7f0000000380)={0xb}, 0xb) tee(r3, 0xffffffffffffffff, 0x8, 0x0) 17:31:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:31:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x4f, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c29) [ 328.131011][T13781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.157474][T13781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, 0x0, 0x0) 17:31:09 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x0, 0x0) 17:31:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:10 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c460708ff01400000000000000003003e0005000000c40200000000000040000000000000001202000000000000010000800300380001004000ff07400006000060020000000200000000000000080000000000000000000000000000004b000000000000000600000000000000c421000000000000060000000100010000040000000000000100000000000000f7ffffffffffffffff7ffffffffffffff102000000000000030000000000000036831cfb5ba68f0c3a9ecbc37596f86ade433fb482e1f93c10e47a17ccffc2eff2e131a777efb17abfd4d82f9d366d87fc709cd446a51f18a13b14ad11f51c95b1585f2256c91d79dd531337c81ce57e7ee4b8fe4b67d0f566a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fe8666c978e4b6f61215496cb6d7062337091bc9ecfe95331199b61b18ea2a663d561d0537d00fb9f0cf71a35c89914c19baa8a60fc35d4027989eed5aaa47d0221f51ce7e9f55012d7850dd0a24d115c0b9060e4237bee3d5be89eaf6ca3af74d59c6187"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) geteuid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1e000050, 0x0, 0x716000) 17:31:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x0, 0x0) [ 329.563608][T13822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.601103][T13822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:11 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:11 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c460708ff01400000000000000003003e0005000000c40200000000000040000000000000001202000000000000010000800300380001004000ff07400006000060020000000200000000000000080000000000000000000000000000004b000000000000000600000000000000c421000000000000060000000100010000040000000000000100000000000000f7ffffffffffffffff7ffffffffffffff102000000000000030000000000000036831cfb5ba68f0c3a9ecbc37596f86ade433fb482e1f93c10e47a17ccffc2eff2e131a777efb17abfd4d82f9d366d87fc709cd446a51f18a13b14ad11f51c95b1585f2256c91d79dd531337c81ce57e7ee4b8fe4b67d0f566a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fe8666c978e4b6f61215496cb6d7062337091bc9ecfe95331199b61b18ea2a663d561d0537d00fb9f0cf71a35c89914c19baa8a60fc35d4027989eed5aaa47d0221f51ce7e9f55012d7850dd0a24d115c0b9060e4237bee3d5be89eaf6ca3af74d59c6187"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:11 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:15 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:15 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:15 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:15 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xb}, 0xb) tee(r4, r2, 0x0, 0x0) 17:31:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:19 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:19 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "11ff95832971316c0ae94ff90fa89e2df83ce715bef9b2b434cec27f624e6e3bb109da29dbb74a47a57401514a77c5d610e9492bb2ff09527134e7ac60d52db6d80d1196a8d15e26188ff1573bcc4d546efa54c58c2e69e4acdf2c0ff342833dd5c738d4d7aa9f6f9a5edcbabbe66ecc0fdb19d24213cd8b3f829ae1ead2066080b87994301a3b548a1ee207e05436252151ddf4e72d6564f648bc55cd9e37c19f92d638b50c67eb4e844741f0a6e2ca0ea30ad334e920cabde25b6030f3cac90e9f939bcd9657c0636af7198290a2a15e01c47953cddc96b5e5022e1d9d759de6dc02cfb92a2649161d3b42ab3007c6d3b224b9e3d255da99e5878fbb28551dd856812aabeaf5d4af49c108c806f3290ad3acb8a3cd5ace1d2ad06f6211fbe41e2a087da8fa10e794787ac5b008ab370b5076269dbc8f1a3ef96e4f450d08ce20b2efd876ecb4e65c6c1137798184809f30fd59c0a5c2b870713762775d6784bd2663df5e2e9f92fadab1d530094a81a5fed483e776cf748f13dfe1ba2e7b5ce37c9c9486b5ed201e6d5a8e89671a12c6b0fa7bb87a31779f1cb3219c152d0c0e916a117a18ef25ae9b2dbfeb33571f52d1a1e3cfbd18697d339f5f97ad679752a7beb1b3b73bbcfe20cb677c6b76fbc86b80ea0da63fcd207e6a2f163b56e6c7774a7fc23e9a43166a57045a5b0837b44fa4fb0aeb0341799eaf7e9a4caf024d982dd8b1772d3a180edd06c2d6641d7b2a52838e091c984dfa51251bb18d3d3d5670102a0d527b665fc691cc3ec7bf982d2cb5b65cd49f1f99defde5af3d78995ae2a5e1a9589caf728dcf503f8eb392bb9ce80eeea80fe64cc66710fbaa957f34b326caf212cda2c06a460b168a60c0a43c21d911e2d461bd5914239e44fc8a7f28af3b32bd75e8916429597f048b452da74e9390075e550519bb64b61ef21fd846a34d16a14a079074eeeee96a9b066256f63fe3fd9c04daaa20016f712de78ba6798d6e2db3c85aed5a45057a77726b7a01c580427b3f9902b63983cbf7b342ffb00548facaeb02864a834d617738a46b31ac27a2918cd3bf24a3921da7c98a88590872d751c5c1e0a0257d16bea5576c61c2d141eb1c746f0dfa8d9f72bc0fc62019e6c97f034414d4b6be52ec3f02cfc3dd07a30860688de32e42dbae9b9afce6e0dca6ebbc5adc892ded75112bbd14c5783784f182370148f7a55c670914e647d204c35858a7558e6e0424b5692cec57f425c12ff87230cd5806faa98bc922e41ce9f8764cdb82091cced5504d01a5c56ccb4dfc6f56e1aa36624e253d34051d3a487664ca663d923ce837bd231c31074810ce12bb3ef3eb4c566e27c26942b525df75f876b6b0db294cf1162cbb0f8def5de2bcc6a73ba789c0615ef30fff00b6b2a160e899278c1e539592a7aebeb82b37c099e79e242260b1596f08a2b5e64a9c4c502dba92ab58fbb170796b6d571720dc54846420784e8c14696564091f18fd8e400be8dbeb78718867dd3cfad3c659b3eafe6d732b100da41a6389819101784bba72b86de83f367990fe409607d2e31e1f8a6cd976d6ddefc3a95895c53da5719c005f3ec41f5bc3d8925c977551ef9c1052aacd703ffc42610bd93d176446a1288fbf04fd0b1fc593d6b87ed840f18917102bd868b959476eab2fa6876fc467fc6ffc2531e9c415e0e1da1c140ce3575db090ce4e8ee67eb7f2d743fcfa5ade71d22684fe02d6b62fccfe8b1bc607b3d7b6cfcbd47a6e487c95546a4ac0add3cb4e2bd095278d4ca78c9a5e9391be10f66601548c423c46b56aee520ccfcc81c72a5b8d120cca4c60d25f99f5c94738512bd7db941bc92898fc1fe5fbc544d4a4ae72bf667ec90487d5e065cea05b79cdd90d9f146e44683caaddecff1cc0249fed84b8f7787184dcbecfbb2db8a30ad88d32dd107a5cde431a86999e79a935e3e16a0dfef3ed9b951b15b957977f908e116f6c3951bece7fe7587cb15b1a6e9f55677f842e92e88163da9c1b1f074e02911ca2323fe7ce612ed39e5fb5e6dc4572edb506552e6a722cbff51fbef3b6e93471451dd7452b1ff4c822ef18cf3bb005051f3d52b39ce7e3df2e3721bc8ad7e403f3dc05fd8042f8efe2a805bf7e00b238d9e7a24fbf967d3b1ad7150daa42212fd507f775b38adb91b798db0722db5da39491747af969d19cf59a1c9ede3d061e47d9687af10fca1414bed43f40af08dcb305e10cdf54530badd559a8009a4bea194827e027f796d4e11b8142bc61670099bd6804d60feb68961737dd5a0b3e11a618a8d2e18d7e74b505ca05f4379320de360c2bcc58ae88deb1bf55fdb94801e35c8b085600f92435d25526bf9c76ec5be5aada26abbbe22c420b0f046c0dc9928f91d3ac4b0be56c9d946bc2c1bafe04e169b877cca1c4da7042d30666b24b638be345f214cbc18532c43090b748723564799a1ebd7b8c3d73deb4e08e5bd3765f399515a7c121f7927dc2e41996e800fffccb9057fa77c823998ed78f2b8ba19341eabe6ac524c2899c7c0a1a3e4761bfcb0d569465f8a5c37c3365d36b2cf12278f331ec401498f0f5fb0fb1648a1d49b01ea9be0d562fdac58816f67ed3b02d742a8875a9be556e822c734fc61c7f41d67387b392f46872d991382263bc8ddcf9aeb941fd3d7465e4b9a58567cb23b2e2f532b3ec186a7f4d0257200f6eb4f9ff34c4c8789384a4f593f9ac2c076761258f8f2be15ef3d52ecef498a91600ca2a1217d089a8e248032faef2f0c5c00b0115b06b1bc61225419e444ff4980f7f3e47fb92523b63541978b7e7d1bf4957797fda0d2a84181cb255bea127b5ab8722471a0616f73e998e4d5435f5da57a5f1211779815e3d169accc47536391b3fe6ca2d"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:19 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c460708ff01400000000000000003003e0005000000c40200000000000040000000000000001202000000000000010000800300380001004000ff07400006000060020000000200000000000000080000000000000000000000000000004b000000000000000600000000000000c421000000000000060000000100010000040000000000000100000000000000f7ffffffffffffffff7ffffffffffffff102000000000000030000000000000036831cfb5ba68f0c3a9ecbc37596f86ade433fb482e1f93c10e47a17ccffc2eff2e131a777efb17abfd4d82f9d366d87fc709cd446a51f18a13b14ad11f51c95b1585f2256c91d79dd531337c81ce57e7ee4b8fe4b67d0f566a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fe8666c978e4b6f61215496cb6d7062337091bc9ecfe95331199b61b18ea2a663d561d0537d00fb9f0cf71a35c89914c19baa8a60fc35d4027989eed5aaa47d0221f51ce7e9f55012d7850dd0a24d115c0b9060e4237bee3d5be89eaf6ca3af74d59c6187"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:19 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:24 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 343.477877][T13908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.539993][T13908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:25 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:26 executing program 0: getrlimit(0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff31, 0x0, 0x0, 0x800e00746) poll(&(0x7f0000000040)=[{}], 0x1, 0xb96) shutdown(r0, 0x0) 17:31:26 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:26 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c460708ff01400000000000000003003e0005000000c40200000000000040000000000000001202000000000000010000800300380001004000ff07400006000060020000000200000000000000080000000000000000000000000000004b000000000000000600000000000000c421000000000000060000000100010000040000000000000100000000000000f7ffffffffffffffff7ffffffffffffff102000000000000030000000000000036831cfb5ba68f0c3a9ecbc37596f86ade433fb482e1f93c10e47a17ccffc2eff2e131a777efb17abfd4d82f9d366d87fc709cd446a51f18a13b14ad11f51c95b1585f2256c91d79dd531337c81ce57e7ee4b8fe4b67d0f566a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fe8666c978e4b6f61215496cb6d7062337091bc9ecfe95331199b61b18ea2a663d561d0537d00fb9f0cf71a35c89914c19baa8a60fc35d4027989eed5aaa47d0221f51ce7e9f55012d7850dd0a24d115c0b9060e4237bee3d5be89eaf6ca3af74d59c6187"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) 17:31:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:27 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) 17:31:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:27 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0x100000007, 0x0, 0x0, 0x800e00536) shutdown(r0, 0x0) 17:31:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) [ 345.783288][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.918080][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.954873][T14000] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:27 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:27 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") write(r0, &(0x7f0000001540)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffecf, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) read(r0, &(0x7f0000002580)=""/4096, 0x1000) [ 346.053929][T14000] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:27 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) 17:31:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:28 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 346.546491][T14023] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 346.740261][T14034] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value [ 346.833851][T14017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x4b47, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 17:31:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) [ 346.879953][T14017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:28 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) recvfrom$inet(r0, 0x0, 0xa7574100, 0x0, 0x0, 0x800e00670) shutdown(r0, 0x0) [ 347.234068][T14051] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:29 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:29 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:29 executing program 3: 17:31:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:29 executing program 3: 17:31:29 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:29 executing program 3: 17:31:29 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:29 executing program 3: [ 348.151332][T14059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.269674][T14059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:30 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) sendto$isdn(r2, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:30 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:30 executing program 3: 17:31:30 executing program 5: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:30 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:30 executing program 3: 17:31:30 executing program 5: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:30 executing program 5: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 17:31:31 executing program 3: [ 349.262555][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.348389][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:31 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:31 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:31 executing program 3: 17:31:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:31 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:31:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:31 executing program 3: [ 350.111703][T14174] FAT-fs (loop0): bogus number of reserved sectors 17:31:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 350.155833][T14174] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:31 executing program 3: 17:31:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 350.537834][T14188] FAT-fs (loop0): bogus number of reserved sectors [ 350.568874][T14188] FAT-fs (loop0): Can't find a valid FAT filesystem [ 350.581460][T14165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.659668][T14165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:32 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:32 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:32 executing program 3: 17:31:32 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 350.953276][T14203] FAT-fs (loop0): bogus number of reserved sectors [ 350.995660][T14203] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:32 executing program 3: 17:31:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:32 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:33 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:31:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 351.667799][T14228] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value [ 351.870796][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.911929][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:33 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c81, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:31:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:33 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 352.064825][T14250] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}]}) 17:31:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x1, 0x0, "81390b849bbfd281ebfc880ec93081984c2d92577c274398ba836ad1d5305277"}) 17:31:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:34 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 352.394534][T14273] FAT-fs (loop0): Unrecognized mount option "smackfsroot=vfat" or missing value 17:31:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") io_setup(0x40, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) 17:31:34 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:34 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) r0 = socket$netlink(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) listen(r0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}]}) 17:31:34 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:31:34 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 353.000756][T14265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.012012][T14265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.091333][T14299] FAT-fs (loop0): bogus number of reserved sectors [ 353.166893][T14299] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0x1, 0x0, "81390b849bbfd281ebfc880ec93081984c2d92577c274398ba836ad1d5305277"}) 17:31:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000800000000000000000000000100"/144], 0x1) 17:31:35 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/140, 0x8c}], 0x1, 0x0) 17:31:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 354.029165][T14311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:35 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 354.070308][T14311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:31:36 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0xfffffffffffffdb7) socket$netlink(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe4b, &(0x7f00000000c0)={0x5c2f}, 0x8) sendto$isdn(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x8, "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"}, 0x807, 0x200000c0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\nL\x00\x00\x00\x00\x00\x00l', 0x1001}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 17:31:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x800000000a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0}, 0x2c) 17:31:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x8005}], 0x1}}], 0x1, 0x0, 0x0) [ 354.537801][T14346] ================================================================== [ 354.546390][T14346] BUG: KASAN: use-after-free in sk_psock_unlink+0x3dd/0x4b0 [ 354.554416][T14346] Read of size 4 at addr ffff88808fcb8318 by task syz-executor.0/14346 [ 354.562845][T14346] [ 354.565749][T14346] CPU: 0 PID: 14346 Comm: syz-executor.0 Not tainted 5.2.0-rc5-next-20190620 #19 [ 354.574878][T14346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.585132][T14346] Call Trace: [ 354.588551][T14346] dump_stack+0x172/0x1f0 [ 354.592930][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 354.598953][T14346] ? tcp_check_oom+0x560/0x560 [ 354.603767][T14346] print_address_description.cold+0xd4/0x306 [ 354.609870][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 354.614849][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 354.619825][T14346] ? tcp_check_oom+0x560/0x560 [ 354.624634][T14346] __kasan_report.cold+0x1b/0x36 [ 354.629606][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 354.634619][T14346] kasan_report+0x12/0x20 [ 354.638983][T14346] __asan_report_load4_noabort+0x14/0x20 [ 354.644646][T14346] sk_psock_unlink+0x3dd/0x4b0 [ 354.649507][T14346] ? sk_psock_link_pop+0x186/0x1f0 [ 354.654660][T14346] ? tcp_check_oom+0x560/0x560 [ 354.659548][T14346] tcp_bpf_remove+0x21/0x50 [ 354.664266][T14346] tcp_bpf_close+0x130/0x390 [ 354.668950][T14346] inet_release+0xed/0x200 [ 354.673486][T14346] inet6_release+0x53/0x80 [ 354.677986][T14346] __sock_release+0xce/0x2a0 [ 354.682607][T14346] sock_close+0x1b/0x30 [ 354.686784][T14346] __fput+0x2ff/0x890 [ 354.690798][T14346] ? __sock_release+0x2a0/0x2a0 [ 354.695675][T14346] ____fput+0x16/0x20 [ 354.699681][T14346] task_work_run+0x145/0x1c0 [ 354.704310][T14346] exit_to_usermode_loop+0x280/0x2d0 [ 354.709639][T14346] do_syscall_64+0x5a9/0x6a0 [ 354.714416][T14346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.720341][T14346] RIP: 0033:0x412fb1 [ 354.724255][T14346] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 354.743875][T14346] RSP: 002b:00007ffe61d92d10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 354.752344][T14346] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000412fb1 [ 354.760353][T14346] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 354.768350][T14346] RBP: 0000000000000001 R08: 0000000024b01404 R09: 0000000024b01408 [ 354.776344][T14346] R10: 00007ffe61d92df0 R11: 0000000000000293 R12: 00000000007610a8 [ 354.784336][T14346] R13: 00000000000568cb R14: 00000000000568f8 R15: 000000000075bf2c [ 354.792343][T14346] [ 354.794705][T14346] Allocated by task 14350: [ 354.799147][T14346] save_stack+0x23/0x90 [ 354.803330][T14346] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 354.808992][T14346] kasan_kmalloc+0x9/0x10 [ 354.813348][T14346] kmem_cache_alloc_trace+0x158/0x790 [ 354.818741][T14346] sock_map_alloc+0x1bb/0x3a0 [ 354.823441][T14346] __do_sys_bpf+0x475/0x42f0 [ 354.828056][T14346] __x64_sys_bpf+0x73/0xb0 [ 354.832497][T14346] do_syscall_64+0xfd/0x6a0 [ 354.837027][T14346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.842931][T14346] [ 354.845277][T14346] Freed by task 2996: [ 354.849279][T14346] save_stack+0x23/0x90 [ 354.853456][T14346] __kasan_slab_free+0x102/0x150 [ 354.858419][T14346] kasan_slab_free+0xe/0x10 [ 354.862974][T14346] kfree+0x10a/0x2c0 [ 354.866897][T14346] sock_map_free+0x22a/0x310 [ 354.871516][T14346] bpf_map_free_deferred+0xb3/0x100 [ 354.876741][T14346] process_one_work+0x9af/0x1800 [ 354.881709][T14346] worker_thread+0x98/0xe40 [ 354.886238][T14346] kthread+0x361/0x430 [ 354.890326][T14346] ret_from_fork+0x24/0x30 [ 354.894748][T14346] [ 354.897088][T14346] The buggy address belongs to the object at ffff88808fcb8300 [ 354.897088][T14346] which belongs to the cache kmalloc-512 of size 512 [ 354.911154][T14346] The buggy address is located 24 bytes inside of [ 354.911154][T14346] 512-byte region [ffff88808fcb8300, ffff88808fcb8500) [ 354.924614][T14346] The buggy address belongs to the page: [ 354.930272][T14346] page:ffffea00023f2e00 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0x0 [ 354.939395][T14346] flags: 0x1fffc0000000200(slab) [ 354.944360][T14346] raw: 01fffc0000000200 ffffea0002822308 ffffea00025f5688 ffff8880aa400a80 [ 354.952972][T14346] raw: 0000000000000000 ffff88808fcb8080 0000000100000006 0000000000000000 [ 354.962351][T14346] page dumped because: kasan: bad access detected [ 354.968772][T14346] [ 354.971115][T14346] Memory state around the buggy address: [ 354.976761][T14346] ffff88808fcb8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 354.984838][T14346] ffff88808fcb8280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 354.992922][T14346] >ffff88808fcb8300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.001088][T14346] ^ [ 355.005958][T14346] ffff88808fcb8380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.014040][T14346] ffff88808fcb8400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.022113][T14346] ================================================================== [ 355.031667][T14346] Disabling lock debugging due to kernel taint [ 355.063143][T14346] Kernel panic - not syncing: panic_on_warn set ... [ 355.063745][T14352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.069811][T14346] CPU: 1 PID: 14346 Comm: syz-executor.0 Tainted: G B 5.2.0-rc5-next-20190620 #19 [ 355.092406][T14346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.102477][T14346] Call Trace: [ 355.105778][T14346] dump_stack+0x172/0x1f0 17:31:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xaf01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000001, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 17:31:36 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x968) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r3, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLERROR(r4, 0x0, 0x203) prctl$PR_CAPBSET_DROP(0x18, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 355.110123][T14346] ? tcp_check_oom+0x560/0x560 [ 355.114892][T14346] panic+0x2dc/0x755 [ 355.115135][T14352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.118789][T14346] ? add_taint.cold+0x16/0x16 [ 355.118804][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 355.118817][T14346] ? tcp_check_oom+0x560/0x560 [ 355.118884][T14346] ? preempt_schedule+0x4b/0x60 [ 355.146657][T14346] ? ___preempt_schedule+0x16/0x18 [ 355.151788][T14346] ? trace_hardirqs_on+0x5e/0x240 [ 355.156831][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 355.161787][T14346] ? tcp_check_oom+0x560/0x560 [ 355.166564][T14346] end_report+0x47/0x4f [ 355.170741][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 355.175706][T14346] __kasan_report.cold+0xe/0x36 [ 355.180580][T14346] ? sk_psock_unlink+0x3dd/0x4b0 [ 355.185544][T14346] kasan_report+0x12/0x20 [ 355.189908][T14346] __asan_report_load4_noabort+0x14/0x20 [ 355.195563][T14346] sk_psock_unlink+0x3dd/0x4b0 [ 355.200349][T14346] ? sk_psock_link_pop+0x186/0x1f0 [ 355.207657][T14346] ? tcp_check_oom+0x560/0x560 [ 355.212556][T14346] tcp_bpf_remove+0x21/0x50 [ 355.217084][T14346] tcp_bpf_close+0x130/0x390 [ 355.221703][T14346] inet_release+0xed/0x200 [ 355.226149][T14346] inet6_release+0x53/0x80 [ 355.230592][T14346] __sock_release+0xce/0x2a0 [ 355.235203][T14346] sock_close+0x1b/0x30 [ 355.239387][T14346] __fput+0x2ff/0x890 [ 355.243490][T14346] ? __sock_release+0x2a0/0x2a0 [ 355.248361][T14346] ____fput+0x16/0x20 [ 355.252361][T14346] task_work_run+0x145/0x1c0 [ 355.257057][T14346] exit_to_usermode_loop+0x280/0x2d0 [ 355.262362][T14346] do_syscall_64+0x5a9/0x6a0 [ 355.266978][T14346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.272882][T14346] RIP: 0033:0x412fb1 [ 355.276795][T14346] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 355.296504][T14346] RSP: 002b:00007ffe61d92d10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 355.304935][T14346] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000412fb1 [ 355.312924][T14346] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 355.320912][T14346] RBP: 0000000000000001 R08: 0000000024b01404 R09: 0000000024b01408 [ 355.328914][T14346] R10: 00007ffe61d92df0 R11: 0000000000000293 R12: 00000000007610a8 [ 355.336910][T14346] R13: 00000000000568cb R14: 00000000000568f8 R15: 000000000075bf2c [ 355.346015][T14346] Kernel Offset: disabled [ 355.350528][T14346] Rebooting in 86400 seconds..