[....] Starting OpenBSD Secure Shell server: sshd[ 28.540774] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.453002] random: sshd: uninitialized urandom read (32 bytes read) [ 32.659800] kauditd_printk_skb: 9 callbacks suppressed [ 32.659808] audit: type=1400 audit(1568275797.516:35): avc: denied { map } for pid=6848 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.712486] random: sshd: uninitialized urandom read (32 bytes read) [ 33.383898] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. [ 38.986692] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/12 08:10:04 fuzzer started [ 39.181002] audit: type=1400 audit(1568275804.046:36): avc: denied { map } for pid=6858 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.612740] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/12 08:10:05 dialing manager at 10.128.0.105:43641 2019/09/12 08:10:05 syscalls: 2466 2019/09/12 08:10:05 code coverage: enabled 2019/09/12 08:10:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/12 08:10:05 extra coverage: extra coverage is not supported by the kernel 2019/09/12 08:10:05 setuid sandbox: enabled 2019/09/12 08:10:05 namespace sandbox: enabled 2019/09/12 08:10:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/12 08:10:05 fault injection: enabled 2019/09/12 08:10:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/12 08:10:05 net packet injection: enabled 2019/09/12 08:10:05 net device setup: enabled [ 41.595660] random: crng init done 08:10:09 executing program 0: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:09 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), {0x55}}) 08:10:09 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x1, 0x2, &(0x7f00000000c0)}) 08:10:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@utf8='utf8'}]}) [ 44.242101] audit: type=1400 audit(1568275809.106:37): avc: denied { map } for pid=6877 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=152 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 44.721130] IPVS: ftp: loaded support on port[0] = 21 [ 45.625634] IPVS: ftp: loaded support on port[0] = 21 [ 45.641434] chnl_net:caif_netlink_parms(): no params data found [ 45.692444] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.699315] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.707446] device bridge_slave_0 entered promiscuous mode [ 45.714684] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.721413] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.729119] device bridge_slave_1 entered promiscuous mode [ 45.729968] IPVS: ftp: loaded support on port[0] = 21 [ 45.754496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.763437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.782717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.789990] team0: Port device team_slave_0 added [ 45.796732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.804338] team0: Port device team_slave_1 added [ 45.809783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.827021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.892158] device hsr_slave_0 entered promiscuous mode [ 45.930356] device hsr_slave_1 entered promiscuous mode [ 46.025491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.036201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.063879] chnl_net:caif_netlink_parms(): no params data found [ 46.105815] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.112420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.119301] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.125680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.138555] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.145156] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.152602] device bridge_slave_0 entered promiscuous mode [ 46.159186] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.166149] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.173440] device bridge_slave_1 entered promiscuous mode [ 46.192708] IPVS: ftp: loaded support on port[0] = 21 [ 46.201888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.213014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.266139] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.275315] team0: Port device team_slave_0 added [ 46.280518] chnl_net:caif_netlink_parms(): no params data found [ 46.288799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.296119] team0: Port device team_slave_1 added [ 46.302179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.312025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.372936] device hsr_slave_0 entered promiscuous mode [ 46.410446] device hsr_slave_1 entered promiscuous mode [ 46.456341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.464135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.496490] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.503102] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.510165] device bridge_slave_0 entered promiscuous mode [ 46.517904] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.524353] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.531359] device bridge_slave_1 entered promiscuous mode [ 46.557815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.567106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.590349] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.596882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.603868] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.610514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.618543] IPVS: ftp: loaded support on port[0] = 21 [ 46.631071] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.638088] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.648574] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.655373] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.679770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.688613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.696061] team0: Port device team_slave_0 added [ 46.703500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.711485] team0: Port device team_slave_1 added [ 46.716847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.726205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.747518] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.822212] device hsr_slave_0 entered promiscuous mode [ 46.860374] device hsr_slave_1 entered promiscuous mode [ 46.901564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.908761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.917677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.933300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.939550] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.946966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.954446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.961929] chnl_net:caif_netlink_parms(): no params data found [ 46.994025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.004438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.015638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.023540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.031230] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.037557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.047953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.065568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.073845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.082457] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.088925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.098171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.106717] IPVS: ftp: loaded support on port[0] = 21 [ 47.110170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.131213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.137369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.205807] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.212707] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.219580] device bridge_slave_0 entered promiscuous mode [ 47.227232] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.234557] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.241916] device bridge_slave_1 entered promiscuous mode [ 47.249968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.261988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.273733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.298831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 47.306925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.314931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.322787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.330695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.338251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.346483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.359294] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 47.370638] chnl_net:caif_netlink_parms(): no params data found [ 47.379480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.395649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.402709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.418447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.426752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.435161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.441529] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.465921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.473893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.485603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.495794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 47.505960] team0: Port device team_slave_0 added [ 47.512330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.531771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.546090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.554245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.561859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.569866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.577555] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.583940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.594346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.603691] team0: Port device team_slave_1 added [ 47.609300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.617346] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.624586] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.632170] device bridge_slave_0 entered promiscuous mode [ 47.639142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.645705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.660188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 47.667248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.677056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.684734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.694058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.701866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.709497] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.715926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.725002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.732360] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.738732] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.745883] device bridge_slave_1 entered promiscuous mode [ 47.764663] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 47.774941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.790945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.800390] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.806560] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.815784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.884141] device hsr_slave_0 entered promiscuous mode [ 47.940459] device hsr_slave_1 entered promiscuous mode [ 47.991965] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.001711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.009001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.022009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 48.029116] team0: Port device team_slave_0 added [ 48.035287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 48.042421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 48.051150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.059771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.069401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.079523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 48.086985] team0: Port device team_slave_1 added [ 48.093019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.101192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.108948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.116693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.124418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.132091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.139744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.147437] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.153839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.161895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.169126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.177278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 48.186039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.194953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.209308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.225787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.234096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.241775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.249455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.257241] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.263644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.272950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 48.280925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.288692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.304131] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.347298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.356346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.364265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.404480] device hsr_slave_0 entered promiscuous mode [ 48.450479] device hsr_slave_1 entered promiscuous mode [ 48.510852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 48.520931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.537782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 48.546388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.554592] chnl_net:caif_netlink_parms(): no params data found [ 48.573628] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.584611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.597430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.632557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.644602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.652956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.663594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.677878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.690048] hrtimer: interrupt took 49724 ns [ 48.707420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.713856] audit: type=1400 audit(1568275813.556:38): avc: denied { create } for pid=6911 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 48.721873] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.766412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.789039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.799364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 48.805338] audit: type=1400 audit(1568275813.606:39): avc: denied { write } for pid=6911 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 48.813831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 48.835161] audit: type=1400 audit(1568275813.646:40): avc: denied { read } for pid=6911 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 48.874300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.883502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.894129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 48.908769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 48.917273] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.924415] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.932647] device bridge_slave_0 entered promiscuous mode [ 48.939083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.947472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.955349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.962474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.972563] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 48.978586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.990652] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.997797] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.010696] device bridge_slave_1 entered promiscuous mode [ 49.026847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 08:10:13 executing program 0: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 49.036257] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.058545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 49.085351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.103859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 49.131051] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 49.162363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x1, 0x2, &(0x7f00000000c0)}) [ 49.198702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x1, 0x2, &(0x7f00000000c0)}) [ 49.256727] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.263394] bridge0: port 1(bridge_slave_0) entered forwarding state 08:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x1, 0x2, &(0x7f00000000c0)}) [ 49.301416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.332090] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:10:14 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 49.373030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.395380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 49.414777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.425522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 49.437150] team0: Port device team_slave_0 added [ 49.450304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.458374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.469758] bridge0: port 2(bridge_slave_1) entered blocking state 08:10:14 executing program 0: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 49.476193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.493831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.501363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 49.509023] team0: Port device team_slave_1 added [ 49.517975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:10:14 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 49.525762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.538891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.558977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.582830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.595136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.605324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.619105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.628930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.648280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.661355] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 49.667530] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.688838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.697236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.717057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.731927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 49.741736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.748780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.757366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.765221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.773932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.782167] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.789641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.806259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 49.814966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 49.833619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.849031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.857001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.865112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.873295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.890432] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.896815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.944344] device hsr_slave_0 entered promiscuous mode [ 49.946588] ISOFS: Unable to identify CD-ROM format. [ 49.991057] device hsr_slave_1 entered promiscuous mode [ 50.030862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 50.038934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 50.051169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 50.059987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.071639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 50.077739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.108565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 50.116497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.124869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.128045] ISOFS: Unable to identify CD-ROM format. [ 50.132771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.152589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.166221] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 50.172777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.182511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.190290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.200658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.209670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.230122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.239465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.260916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.268603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.278548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 50.295384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.309325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.318219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.328744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 50.338798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.346978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.359407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.367568] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 50.373922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.393154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.402505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.411435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.418327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.427861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 50.443851] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 50.450007] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.458136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.469586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 50.485436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.493888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.501655] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.508065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.515971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.526410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 50.535070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.548562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.548850] bridge0: port 2(bridge_slave_1) entered blocking state 08:10:15 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 50.562533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.583790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 50.594763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.620752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.627745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.638943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.647148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.656019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.664116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.674652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.685812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.693843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.701593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.720909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 50.728514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.737116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.746463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 50.754274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.767816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 50.779179] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), {0x55}}) 08:10:16 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:16 executing program 0: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:16 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@utf8='utf8'}]}) 08:10:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), {0x55}}) 08:10:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), {0x55}}) [ 52.073047] ISOFS: Unable to identify CD-ROM format. 08:10:17 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:17 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@utf8='utf8'}]}) [ 52.359461] ISOFS: Unable to identify CD-ROM format. 08:10:18 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:18 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:18 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 08:10:18 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@utf8='utf8'}]}) 08:10:18 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./control\x00', 0x1000, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) [ 53.678737] ISOFS: Unable to identify CD-ROM format. 08:10:18 executing program 3: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:20 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:20 executing program 3: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:21 executing program 3: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:21 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:21 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:21 executing program 1: socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 08:10:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:23 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:10:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="87000000020000000000f889b31e9d055d314cd9ee8941017bfb00e18700000000825a205e06e196bab39e151f083c0021d8e88ed44b4ade1b5d982030155135023601a89d0899fadcd5862856fde0897eaba77d78966178f36573333e07e41840ed335d1d2c3c57d6e12b1cb83be4884c6b6987587e61465944c9432fef6af002944fba6cba422b28251778e65365e43f7a4ba4b14c7ba37f1af07e039a04b78f24e91b96d972b21cecf09dcd8f9e02e2219936d8469935ee7e7c5f777d7d43471a48f90cd14a8351ecd8df4d6d35c599a85bfbf190bf5c656ce3c6cafe2ed7da426ddd4e7801917b8c6c32d06ab4008167c06e41d897952b92b5292b7f1df0dc0fb3d10ff4b8e36936ad523c615ae96d029ca6e8625ab73af15559d59eb7a4bfb8036fe65687322f"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:26 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x649}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:10:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 08:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 62.228420] device sit0 entered promiscuous mode 08:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a005f0014f9f40700090400020000000000000000100000080001007f000001", 0x24) 08:10:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 08:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 08:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 08:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a005f0014f9f40700090400020000000000000000100000080001007f000001", 0x24) [ 62.560486] device sit0 left promiscuous mode [ 62.570396] device sit0 entered promiscuous mode 08:10:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:27 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:27 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 08:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a005f0014f9f40700090400020000000000000000100000080001007f000001", 0x24) 08:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a005f0014f9f40700090400020000000000000000100000080001007f000001", 0x24) [ 62.906762] device sit0 left promiscuous mode [ 62.923340] device sit0 entered promiscuous mode 08:10:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:30 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:10:30 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 65.948945] device sit0 left promiscuous mode [ 65.965776] device sit0 entered promiscuous mode 08:10:30 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 66.007905] device sit0 entered promiscuous mode 08:10:30 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 66.143825] device sit0 left promiscuous mode [ 66.211567] device sit0 entered promiscuous mode 08:10:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:33 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:33 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:33 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:33 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 68.895637] device sit0 left promiscuous mode [ 68.968254] device sit0 left promiscuous mode 08:10:33 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:33 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 68.990168] device sit0 entered promiscuous mode [ 69.003788] device sit0 entered promiscuous mode [ 69.016936] device sit0 entered promiscuous mode 08:10:33 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 69.066214] device sit0 entered promiscuous mode 08:10:34 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 69.174060] device sit0 left promiscuous mode [ 69.245053] device sit0 left promiscuous mode [ 69.275203] device sit0 left promiscuous mode [ 69.308724] device sit0 entered promiscuous mode [ 69.324817] device sit0 entered promiscuous mode 08:10:34 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 69.359932] device sit0 entered promiscuous mode [ 69.376288] device sit0 left promiscuous mode 08:10:34 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 69.429692] device sit0 entered promiscuous mode [ 69.480792] device sit0 left promiscuous mode [ 69.529525] device sit0 entered promiscuous mode [ 69.546251] device sit0 left promiscuous mode [ 69.605166] device sit0 entered promiscuous mode 08:10:36 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:10:36 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:36 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:36 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 71.821978] device sit0 left promiscuous mode [ 71.897255] device sit0 left promiscuous mode [ 71.981361] device sit0 left promiscuous mode [ 72.000262] device sit0 left promiscuous mode [ 72.027836] device sit0 entered promiscuous mode 08:10:36 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 72.049611] device sit0 entered promiscuous mode [ 72.117568] device sit0 entered promiscuous mode 08:10:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) [ 72.198935] device sit0 entered promiscuous mode 08:10:37 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 72.234943] device sit0 entered promiscuous mode 08:10:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) [ 72.266339] device sit0 left promiscuous mode 08:10:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) [ 72.446098] device sit0 entered promiscuous mode [ 72.490375] device sit0 left promiscuous mode [ 72.503168] device sit0 entered promiscuous mode 08:10:39 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:39 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3f}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=""/39}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x3}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xa6, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 08:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000002) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000010500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 08:10:39 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x20) 08:10:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000002) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000010500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) [ 74.822739] audit: type=1400 audit(1568275839.686:41): avc: denied { map } for pid=7513 comm="syz-executor.0" path="/dev/dsp" dev="devtmpfs" ino=14949 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 74.848006] device sit0 left promiscuous mode 08:10:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 74.933694] device sit0 entered promiscuous mode 08:10:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 74.983622] device sit0 left promiscuous mode [ 75.014415] device sit0 entered promiscuous mode 08:10:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000002) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000010500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 08:10:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 08:10:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:40 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000002) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000010500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 08:10:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 08:10:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:10:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:10:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 08:10:40 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 75.775595] input: syz1 as /devices/virtual/input/input5 08:10:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:10:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 08:10:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 75.975505] input: syz1 as /devices/virtual/input/input6 08:10:41 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:41 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:41 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) [ 76.594302] input: syz1 as /devices/virtual/input/input7 [ 76.615746] input: syz1 as /devices/virtual/input/input8 08:10:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 76.836225] input: syz1 as /devices/virtual/input/input9 08:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 76.928534] input: syz1 as /devices/virtual/input/input10 08:10:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.044939] input: syz1 as /devices/virtual/input/input11 08:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.161647] input: syz1 as /devices/virtual/input/input12 08:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:42 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:42 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) [ 77.338531] input: syz1 as /devices/virtual/input/input13 08:10:42 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.500819] input: syz1 as /devices/virtual/input/input14 08:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.613435] input: syz1 as /devices/virtual/input/input15 08:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.747822] input: syz1 as /devices/virtual/input/input16 08:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.844986] input: syz1 as /devices/virtual/input/input17 08:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.944473] input: syz1 as /devices/virtual/input/input18 08:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.064810] input: syz1 as /devices/virtual/input/input19 08:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:43 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:43 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 08:10:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.274973] input: syz1 as /devices/virtual/input/input20 [ 78.281506] input: syz1 as /devices/virtual/input/input21 [ 78.409096] input: syz1 as /devices/virtual/input/input22 08:10:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.513273] input: syz1 as /devices/virtual/input/input23 08:10:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.687513] input: syz1 as /devices/virtual/input/input24 08:10:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.749671] input: syz1 as /devices/virtual/input/input25 [ 78.876013] input: syz1 as /devices/virtual/input/input26 08:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$usb(0x0, 0x200, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:43 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) [ 79.023542] input: syz1 as /devices/virtual/input/input27 08:10:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 08:10:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 08:10:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 08:10:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:44 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:44 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:45 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:45 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:45 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:45 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:46 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 08:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:46 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) sched_getattr(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) 08:10:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:46 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:46 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:46 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:46 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:47 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:47 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:47 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:47 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:47 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x80}) 08:10:48 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:48 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:48 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:51 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:51 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:52 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:52 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 1: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 5: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x541, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 08:10:53 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 1: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 5: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 0: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:53 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 1: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 5: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 2: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 'syz1\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000000)=['(cgroup\x00', 'cgroupwlan0ppp0\x00'], 0x18}) 08:10:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 'syz1\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000000)=['(cgroup\x00', 'cgroupwlan0ppp0\x00'], 0x18}) 08:10:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x10}, 0x2e) [ 90.066251] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 08:10:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 'syz1\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000000)=['(cgroup\x00', 'cgroupwlan0ppp0\x00'], 0x18}) 08:10:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x10}, 0x2e) 08:10:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x10}, 0x2e) 08:10:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 'syz1\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000000)=['(cgroup\x00', 'cgroupwlan0ppp0\x00'], 0x18}) [ 90.308319] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 08:10:55 executing program 4: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:55 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x10}, 0x2e) 08:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 90.418153] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 90.559915] audit: type=1400 audit(1568275855.416:42): avc: denied { map } for pid=8219 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=14797 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 08:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007841dfffd946f610500022881001f038b0608000800080015004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238c7a47e23f7efbf0b", 0x4c}], 0x1}, 0x0) 08:10:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 08:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 90.716955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.763266] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 08:10:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 08:10:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 90.914727] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 08:10:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 08:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:10:55 executing program 3: ftruncate(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 08:10:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 91.038489] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 08:10:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 08:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007841dfffd946f610500022881001f038b0608000800080015004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238c7a47e23f7efbf0b", 0x4c}], 0x1}, 0x0) 08:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007841dfffd946f610500022881001f038b0608000800080015004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238c7a47e23f7efbf0b", 0x4c}], 0x1}, 0x0) 08:10:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 91.214313] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 91.234285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:10:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 91.449572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:10:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007841dfffd946f610500022881001f038b0608000800080015004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238c7a47e23f7efbf0b", 0x4c}], 0x1}, 0x0) 08:10:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 91.672592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:10:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCSCTTY(r0, 0x540e, 0x529760d8) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@rq={'rq', 0x3d, 0x4a19}}, {@sq={'sq'}}, {@common=@dfltgid={'dfltgid'}}, {@common=@cachetag={'cachetag', 0x3d, '/dev/ubi_ctrl\x00'}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq'}}]}}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 08:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 91.982076] device bridge_slave_1 left promiscuous mode [ 91.988137] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.024239] device bridge_slave_0 left promiscuous mode [ 92.029797] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.135039] device hsr_slave_1 left promiscuous mode [ 92.182975] device hsr_slave_0 left promiscuous mode [ 92.244151] team0 (unregistering): Port device team_slave_1 removed [ 92.254931] team0 (unregistering): Port device team_slave_0 removed [ 92.265961] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 92.312084] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 92.375344] bond0 (unregistering): Released all slaves [ 94.117564] ------------[ cut here ]------------ [ 94.122995] WARNING: CPU: 1 PID: 5 at net/xfrm/xfrm_state.c:2336 xfrm_state_fini+0x1f1/0x260 [ 94.131562] Kernel panic - not syncing: panic_on_warn set ... [ 94.131562] [ 94.138913] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.143 #0 [ 94.145557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.154910] Workqueue: netns cleanup_net [ 94.158966] Call Trace: [ 94.161551] dump_stack+0x138/0x197 [ 94.165163] panic+0x1f2/0x426 [ 94.168362] ? add_taint.cold+0x16/0x16 [ 94.172333] ? xfrm_state_fini+0x1f1/0x260 [ 94.176560] ? xfrm_state_fini+0x1f1/0x260 [ 94.180788] __warn.cold+0x2f/0x36 [ 94.184670] ? ist_end_non_atomic+0x10/0x10 [ 94.188973] ? xfrm_state_fini+0x1f1/0x260 [ 94.193209] report_bug+0x216/0x254 [ 94.196819] do_error_trap+0x1bb/0x310 [ 94.200883] ? math_error+0x360/0x360 [ 94.204665] ? _raw_spin_unlock_irq+0x5e/0x90 [ 94.209190] ? flush_work+0x403/0x730 [ 94.213006] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 94.217879] do_invalid_op+0x1b/0x20 [ 94.221581] invalid_op+0x1b/0x40 [ 94.225031] RIP: 0010:xfrm_state_fini+0x1f1/0x260 [ 94.230632] RSP: 0018:ffff8880a9cd7be0 EFLAGS: 00010297 [ 94.236582] RAX: ffff8880a9cc2140 RBX: ffff8880735b00c0 RCX: 0000000000000000 [ 94.243916] RDX: 0000000000000000 RSI: ffff8880a9cc2a10 RDI: 0000000000000001 [ 94.251164] RBP: ffff8880a9cd7bf8 R08: ffff8880a9cc2140 R09: ffff8880a9cc2a30 [ 94.260062] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880735b1d00 [ 94.267321] R13: ffff8880a9cd7cf0 R14: ffffffff880b7c78 R15: dffffc0000000000 [ 94.274781] ? xfrm_policy_fini+0x290/0x290 [ 94.279136] xfrm_net_exit+0x25/0x70 [ 94.282870] ops_exit_list.isra.0+0xaa/0x150 [ 94.287503] cleanup_net+0x3ba/0x880 [ 94.291464] ? unregister_pernet_device+0x80/0x80 [ 94.296301] ? __lock_is_held+0xb6/0x140 [ 94.300347] ? check_preemption_disabled+0x3c/0x250 [ 94.305463] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 94.310904] process_one_work+0x863/0x1600 [ 94.315622] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 94.320291] worker_thread+0x5d9/0x1050 [ 94.324273] kthread+0x319/0x430 [ 94.327627] ? process_one_work+0x1600/0x1600 [ 94.332103] ? kthread_create_on_node+0xd0/0xd0 [ 94.337370] ret_from_fork+0x24/0x30 [ 94.343050] Kernel Offset: disabled [ 94.346794] Rebooting in 86400 seconds..