ffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000b00)}}, 0x18) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2000, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x19d98}], 0x1}}], 0xffffff1f, 0x0, 0x0) 18:25:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:01 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000b00)}}, 0x18) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2000, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x19d98}], 0x1}}], 0xffffff1f, 0x0, 0x0) 18:25:01 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000b00)}}, 0x18) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2000, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x19d98}], 0x1}}], 0xffffff1f, 0x0, 0x0) 18:25:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 18:25:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 396.317761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.332936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.349136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 396.363703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.377779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.398691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.411693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.424853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.437350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 [ 396.449949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19495 comm=syz-executor.1 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x29, 0x2, 0x0, 0x0) 18:25:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x29, 0x2, 0x0, 0x0) 18:25:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af23b25ad113cce31b34603478568c74bb73db40e427c8e0d77beada56386f655479636cdf13ef61ec5bd266209d0b4c0d1634aa2ef93915a7e76e3d27124999d54b383dfc59f2c4d59094862fbf1bbb260fd4573cfe8e79c3f4bae796b6a543dfa370dacdfc035278a52045bba492d78a9399f0d203cb954f10f20b9a", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 18:25:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:25:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 18:25:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) 18:25:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x29, 0x2, 0x0, 0x0) 18:25:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:04 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x8, 0x0, @dev}, @sco, 0x5e}) 18:25:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x29, 0x2, 0x0, 0x0) 18:25:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 18:25:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) [ 397.150326] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 18:25:04 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x8, 0x0, @dev}, @sco, 0x5e}) 18:25:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) [ 397.256622] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 18:25:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) 18:25:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) 18:25:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 18:25:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x8, 0x0, @dev}, @sco, 0x5e}) 18:25:05 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8ea02", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "3f19a1", 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x29}], "101d5e42577eeb7f"}}}}}}}, 0x0) 18:25:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) 18:25:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x8, 0x0, @dev}, @sco, 0x5e}) 18:25:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 397.971073] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 18:25:05 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8ea02", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "3f19a1", 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x29}], "101d5e42577eeb7f"}}}}}}}, 0x0) 18:25:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f00000000c0)) 18:25:05 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) [ 398.062007] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 18:25:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x6c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:05 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8ea02", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "3f19a1", 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x29}], "101d5e42577eeb7f"}}}}}}}, 0x0) 18:25:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:05 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:05 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8ea02", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "3f19a1", 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x29}], "101d5e42577eeb7f"}}}}}}}, 0x0) 18:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x6c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:05 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:06 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x6c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x6c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x148, 0x0, 0x390, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@mcast1}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@local}, {@ipv4=@remote, [], @ipv4=@loopback}, {@ipv6=@local, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:25:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 18:25:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 18:25:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000280)='\'', 0x1) 18:25:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x200, @local, 'ip_vti0\x00'}}, 0x1e) 18:25:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:25:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) [ 404.079420] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 404.124547] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 404.256275] loop2: p5 size 1073741824 extends beyond EOD, truncated 18:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0xfc) 18:25:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 406.958281] loop2: p1 < > p2 p3 < p5 p6 > p4 18:25:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 407.018266] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 407.082018] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 407.134356] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 407.167002] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 407.260605] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 407.289025] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 407.311879] print_req_error: I/O error, dev loop2, sector 264064 [ 407.318568] print_req_error: I/O error, dev loop2, sector 50944 [ 407.325103] print_req_error: I/O error, dev loop2, sector 32640 [ 407.331530] print_req_error: I/O error, dev loop2, sector 32640 [ 407.333903] print_req_error: I/O error, dev loop2, sector 0 [ 407.337708] print_req_error: I/O error, dev loop2, sector 32640 [ 407.343762] print_req_error: I/O error, dev loop2, sector 264064 [ 407.349875] Buffer I/O error on dev loop2p4, logical block 4080, async page read [ 407.364716] print_req_error: I/O error, dev loop2, sector 32752 [ 407.381732] print_req_error: I/O error, dev loop2, sector 50944 [ 407.387927] Buffer I/O error on dev loop2p1, logical block 0, async page read [ 407.395340] print_req_error: I/O error, dev loop2, sector 0 [ 407.401115] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 407.408457] Buffer I/O error on dev loop2p5, logical block 33008, async page read [ 407.416315] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 407.423706] Buffer I/O error on dev loop2p5, logical block 33022, async page read [ 407.431483] Buffer I/O error on dev loop2p6, logical block 4080, async page read [ 407.431867] Buffer I/O error on dev loop2p2, logical block 33008, async page read [ 407.439101] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 407.439270] Buffer I/O error on dev loop2p1, logical block 0, async page read 18:25:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 407.794512] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 407.803093] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 407.821641] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 407.835094] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 407.863157] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 407.924050] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 408.116971] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 18:25:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 408.414095] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 408.422963] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 408.461544] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 408.526283] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 408.562007] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 408.605776] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 408.776610] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 18:25:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 409.041853] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 409.049797] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 409.066109] loop2: p5 size 1073741824 extends beyond EOD, truncated 18:25:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) 18:25:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000000c70000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 18:25:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) [ 410.092318] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 410.105593] loop2: p2 size 1073741824 extends beyond EOD, truncated 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) [ 410.149470] loop2: p5 size 1073741824 extends beyond EOD, truncated 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) 18:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x101}, {0x1}]}) 18:25:17 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:20 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:20 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff000000", @ANYBLOB="1d2af45239482813743282cd3b6cf6b425e78a41d7d125e6303742e23d80e42175a223a9df86ac0705f4e23819e1ec"], 0x0, 0x6a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:20 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:20 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 3: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 3: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 0: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 3: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:23 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:23 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:23 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 18:25:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffcb}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:25:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:25:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:25:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040002}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4400}, 0x12d48122) 18:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb5, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000280)={0x3, 0x1, 0x16, 0x15, 0x1f0, &(0x7f0000000640)}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x3, 0x9, 0x0, 0x4, 0x2}, @ipx={0xffff, 0x30, 0x3, 0x5, {@current, @current, 0x5}, {@current, @current, 0x7}, "094ad835a82bacb7187b2c866381dfa351f9"}}, 0x3a) r3 = dup2(r0, r2) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0xdce2d992bbb8c029) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "f5c85d0a26e87158", "df42bb66fcd154cb8e48e3458e80233516185b7088b117bafc85e0d0a8b2789e", "5ada814f", "e5191a97c49b77c9"}, 0x38) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000040)) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) 18:25:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:33 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:36 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:36 executing program 0: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:36 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:36 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000240)='\x00', 0x1) 18:25:36 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:36 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000014c0)=0xc) 18:25:36 executing program 0: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:36 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000240)='\x00', 0x1) 18:25:36 executing program 2: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:36 executing program 0: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:39 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000240)='\x00', 0x1) 18:25:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:39 executing program 2: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:39 executing program 0: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 18:25:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:39 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000240)='\x00', 0x1) 18:25:39 executing program 2: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) [ 432.765845] audit: type=1400 audit(1584815139.805:90): avc: denied { map } for pid=20749 comm="syz-executor.1" path="/dev/dsp" dev="devtmpfs" ino=664 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 18:25:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)='a', 0x1}], 0x1, &(0x7f0000000300)=[@iv={0x18}], 0x18}], 0x1, 0x0) 18:25:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 18:25:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 18:25:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 18:25:43 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 18:25:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 18:25:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 18:25:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x343) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:25:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 18:25:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 18:25:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:25:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:25:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0f1be5", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 18:25:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="32946d6124865625487ea015057405190cce211adc0e6ef040e721168fac8ab1f4cb048981148fa03466acfc6cc12653d5f3dd0508655f65c48dca4b862502c29716e5383005928051606cc3571592972856599f43bc7e5e3bebf9b54dfdb6fcdf75e66dbb5484d4c3114d482378050e3ce99838d2f366902fe32c28374497d4cb8e938a7cd98b3bf602cd8c3da1d4f537ed1aea9b109bfd04016dfccd8ef27009058143b89d6fee149f6bf42f57b6289a9fc51c001ce7ed2b5c49aa5fdcccbd2c58aa8abc5f7d143d4a1e04e67cafe703dd0c6c5b3e626db16ee7d8cf036223ea1d4d74f2b3457ccd071679325d9cd711e5cdec6fd98e2cfdf14f7ad10419e35f4eaac3156e40654cca7e00f9c1dbb1e791dc57eb3843c442c259a228b835c396b87705db3c795c98020c7f2f40a37ec2f7caf7d7aa777d2f7caa76638b2b4de56d9dfa5a7aee3d48c2667dcbb9e5d01a01ab66faec6729f9103ab1ea841891d2732df4d29edb7ca91d985cab36bcad8667e37abbc878a7d5d91f9fb5dd0300c042eaf93e6c1e32f7c71d1cec6b939a28284a636f13bd93486391f9a09e2f278fb167243951f418647a36e5cb8ae893e6180c02aab575b16d4e107e2fdd9cdf6fac04fed1cd2e24bf6a05d8441949f2d3accbabfb5b550edb0e4a4a93bd21dd8ff8353433c4b3db5f51ebeffabe22ad6d20b91930a78aeb3e0d3d053882b7f644b5e4edd0cfacf0b9057ddfb7f799e3d544dd0863b7d973388f32bc37b8bb584ac60a884faac802fb7f2a503054c3b13b0e2e2b63f6278196af54ea8e28acd61255586773cfcd24feedf7637acc6fb62e98e7b4f9bc65cddee77bdcec7a3e7b2531bd1f34e6ca0e16afb70390e6b2ed503b63c3dfc39dc0ac45e75c2b87b110e8f7095bfcde2e82d68c61db30d8f49d48f25f9dd2e2c0c212a342ee2d2bb10d607b6802930ef4b526e80f3335577ee951aae1b8af30035e3083e38286c708cd85c8572e8a38c2ba9733f735ebd9c808e5d6f1375e5d08ec933c1ddbed15806736478486974b10a89b87eb68b358caa9e3d045cec2b7ddcd4eb87ded2f2bb3ef6471b7a0959f8ba9026c5ceeab519609d2e40ab8bdd74d02b0d07e499de44f446d91a45a1da102f7781e0ce1a43b95c8c4a5046cf60018b0dacb828c731b7210262ec173a730fd3dfbc90cf0c19f0d79c3822ee79470c01c9fd0f11047d91a197a4307281a4587e4ced7a8578dd40b1ad3116a00e377a824b13e67ecc7279f29f32b78dc1f77c6aa40dc868bdbed7e7b08bfa180d92c5bd8f83a178d2916459198a26c4dda1aa5263fde5d27bf472c5c745b67d02b8c1f2e66116d27c408caacdd2448bd34594d9cbadbba9f2f0d2eeb474090cfd65f12e25a4d11fa36ac1bb3022443106a5625250980a7b076163dcbcaa55a4119e0afa2a23b261a8f420931cd1d2239e6263213b21a4366801643bff10e262c5102ed9b283249f8ce1bfe9b07a4b238dd7c4152dbf4e9c73b70901bef68edf969f8b04c410bdc2ebf3334cbfdf76ab7475552039fd589a53ae13c2b2a56d54b5fe53e3a43334bc3e70555f2679351dad74d7631be1cb0a907e0bdf05e574c6be0f3b9c0740094e00f492c56e0dd99baaaac79a3a4db8f97418ad8db372157dcd247f95c5994c614b387c490d060271550a6505ac5ef9d915998cc742a8057650a40e8830dbbba49a2fdc3528e317a9cb6f69b35dd1e15fe0e77f61be840e72880d219fae2a238e526e11d17e3509c8dae04e1e86ebc2942d32a4a63a561c116f32a1937c94b6ed5dc27239d4633a8ee500d95d68ab16f5b720e2c5bdcaed5d169ea856297959dca2e89e3c988483cb06513bd85cf1f6735d29623e471f9db1196e569d58ef8cfd7ddbcd8c76274ef85457aa14cd42c738f8689dc179c42c62c6f2523a1bb1dc3b9d0edd0a09de1f66beaea8f40a79f22f7147d0e27d6714c0fb1245026013c664e8e57242a8202b1690ce2ea31de80e2381ba512f0fbe54a000001000000000003b3b49bff09f995fe0cd084f426658588b3c1008712ff47bb8610c3ef2bb700e46b73b246b831a871ab9224b65bb612481eae179663f8325e135f1b4c74440bdc25ada0e946601d07a0467c5ad6682d13d3a45d25d785d175b90adcda238549525819bce30612af9c309850581526732e1d088398f9ae03d47b6f3cfce7f8d933643dba097f256c092bb787403e5135cdd85d752a091918131077f518d2e01a9de2ed4a2508b5094667bb0b725536a946ed1a87a26dbdb50865f41c4487fa4703d290bbaa35be7cac53a238d6bcff8344cf14adc2aec30e476ed886b772f198f112131816cc89aa298bf3772b1beb04a2bf1e7213936ffb1a61bd2f2c3dbbafa16c4f700fe8659c91e50dc5fc29f8cca2e4efe0c555df45f4e44b0bc82871296c8e09b3681b64da1f09fd42810bdc6108c52864109e049d8964645299b7ef9622924a04f874fdb2dc0b8d02bf2803dc4c67fe88d80a9d3cef4e99a3d6ef9d7ce19b98352e86fe9b211c0a64a2cac017a3eb258ee6635d78badd191c5e14d070152be05a12c9744abaca16a5191afcf6e7aa5a58a24a664decdb45b169e277375baef574587ba6a7c617f26063d5fb23eec72c51ef86cacbfc7081f2d4bdc40b856d11b8cdd615ab0616facaa7f6f756b911feeb97590a90e597d805cf6c59c9b1cdb3dd350aeb74745a2b5d56d7da276a8835f78a10a79a400ef4c80523eac2e15e97e6d58782f4409403090458b04b362b49670c51ae920cb708af8119ecb19c8fb58f7da74b4b30df738cb2674b683dea9c308ada67748c44592443be712aef60e953e6124f6da96c4f96311a9928b2c7a43bffddbe8d6d9f68e171e790078f0102fd92d2a09c49c0d38ec93c742530a29c20482dceba2231dff9905acaa582179e6c46180ccf234d02d0771427188ec34277be0bfbd35e19e5631a5e25d91c954b449f03676ded33589f88d2108a0b000b1b4bde4c1b60d1f4cc83e91e4d7b08841058023667fc95c0da08fa31f2298df1a9b17cdae9267652f6b29fcf2abbf6cb086bbcc514bb9d1f184321a126a10e42dde74f23fe84ec50443037f1770958d25a004019ed02fb19671d3bcd31affce53a53923d8b5a35b14791ffa0b41dc6e6f49ccacd5be5aeefde6b819d3081b13c773e40b692b909662bffa4003c7b5103b3fc148490ff7fbb843f2fc213e90ed2fde6560e6acf679c7bd3edc93a940137b323657a50737b65640b69b332ec7fe1c8537217948095cb9bb73b65e1b33956043bad08edc41f7461056cbbd36aab7bae0a4ab59534889f9b8766ab49aad8c73aecbbbed8deeb1ca58b1d3b72401b1e244e3c3f57bb86d72e8e254ff125a33639a14a796e376b3596964400c239a1966b73b67af14416b11feed86a461d0ae8037325c694b33d1b6c11af96b7d5164f6d52d109b2f0014e89faba59fcd497839b598df6ea16774cb4192b5ae03f36aac1e1ca0b165e83eeee25e147529ec1b4b310683d43a154ff583d885659c51bb27e4da75ab3f3bdb3bf4ac44b4efe348e72822ab42aede566bc02d9cb6bc4b0498ec3a4afc49ff447c1a82af1a47281f4a784694b4fffd270a0d48438ff66de694305d1f786077c2ae67df81b50c2a10f5e6f9ebd4774f4217e0302a4a3cc506ae1dea32194321d44b71f7797aa3353fe61c15ab85f01841ed1b5208e5e104f13c718aa492c7746cd8d8c1c25cb734319b1f6eed989178e15a16a034a7f94c2c37f676f049ca01764c6f161e982d9d70ddc847f859e3e46e6293415f1f8096081a70f6ff825ae99a135ca3688b24d205aee70ba3ff6e548a0d65b0a4564fce0b2ce7aa6a857bb0a43d09d3879d6e8c34602c4183208ac1f5df7e856d370e0906a662fea5164b9f44bb2f80db3115090231d3a12bb165012d5f7e0ecebed5d411275c1a52939163e2996f3f450d5c3960b49cedd92b1c0b95b65fd755ba1a158bb483ac1f4a584b11a02a0743855c64cd2060ed32ddc34f75a95681a299d01ff194e9f26317750da1f2022033f1ff4cf0367f562332114eda283e6e28b81b90550e4b8cfc588c79dfff1be7e5b23604803372c92fbbca7ddabd8f7404f114a550b6c240d83591ee32accdcd0e5fdb9ebc6ff2c705dc9bb14786933ac34542e558617273a15ba26dee26d90e05e9cd1d19b6e63cd47d710cb3f2c5305a9c9cd6b44a92ab012fa7dbd772ffbaafc6b08331a5418f414e0c2f1a1da159dfab2777e2ebab83f09761e5e3e4cd0539cf17ac894de8cf67f05a1d5605c618ec588279ffe76ef44c5ab179f9bd0b239e8c084e0dc6c03b78f3fb063f243c24dd48f0c6d58ec14daf4f135aea7804744c8fa62560ccbb0770596f98409588bf6cefd7179ca1fad6987209ae8b6a55ab36927d190719b7854501f5cb79721f9ee6f04d03d5ec70ca427d3165bae4baed887fd02adadd54d031fc55b383ed475f67ec101c98c080924180238d2c429d1129011b359b37b0ae154f84d40612dcf8173b14d24cca5a24e048fe600cc98e1ca5767a82cb74772e099163e45af978e1e3e6febe598b318acf9bf1ede59cc4978d01d0ce61d3b97043a2a89925ee133462a912dcbb282c31d90b4f726b7923bfe20d48a855bb23a3edd47bd04877261c14ca651fc70a34d851b2d9f420b2b93e94012a9818d6f302e3baaf4b876f7dbf79ee5a037af5612ab0e4a49f4348f7b3b23bd5352701d0546e2a01093a68fd71bb5a88accbc3cb502dbbf8a453601663e071f8e9496053269", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:47 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x130, 0x278, 0x1c8, 0x130, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 18:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 18:25:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x130, 0x278, 0x1c8, 0x130, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 18:25:47 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) [ 440.265251] xt_CONNSECMARK: cannot load conntrack support for proto=2 18:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) [ 440.636778] xt_CONNSECMARK: cannot load conntrack support for proto=2 18:25:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 18:25:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x130, 0x278, 0x1c8, 0x130, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 18:25:47 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x130, 0x278, 0x1c8, 0x130, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 18:25:47 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 440.853274] xt_CONNSECMARK: cannot load conntrack support for proto=2 18:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 441.226174] xt_CONNSECMARK: cannot load conntrack support for proto=2 18:25:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffefefff) 18:25:48 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @multicast1}, @address_request={0x11, 0x0, 0x0, 0x200}}}}}, 0x0) 18:25:49 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @multicast1}, @address_request={0x11, 0x0, 0x0, 0x200}}}}}, 0x0) 18:25:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:49 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @multicast1}, @address_request={0x11, 0x0, 0x0, 0x200}}}}}, 0x0) 18:25:49 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xd41}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000090005, 0x0) 18:25:49 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x404081) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 18:25:49 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @multicast1}, @address_request={0x11, 0x0, 0x0, 0x200}}}}}, 0x0) 18:25:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) [ 442.271830] ebt_among: src integrity fail: 315 18:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:25:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 442.358354] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 18:25:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) [ 442.507059] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 18:25:50 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:25:50 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) 18:25:50 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:25:50 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:50 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) [ 443.153596] ebt_among: src integrity fail: 315 [ 443.165179] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 443.257485] ebt_among: src integrity fail: 315 18:25:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:50 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) [ 443.294979] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 18:25:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 443.404546] ebt_among: src integrity fail: 315 18:25:50 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:51 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:51 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:51 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:52 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:52 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:52 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:52 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:53 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:53 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:53 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) [ 446.039816] ebt_among: src integrity fail: 315 18:25:53 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:53 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:53 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:53 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) [ 446.429789] ebt_among: src integrity fail: 315 18:25:53 executing program 0: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) [ 446.468837] ebt_among: src integrity fail: 315 [ 446.496916] ebt_among: src integrity fail: 315 18:25:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:53 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) 18:25:53 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:53 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 446.866830] ebt_among: src integrity fail: 315 18:25:54 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:54 executing program 0: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000002000000"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:25:54 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009407338dd3d67c6984c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) poll(0xfffffffffffffffd, 0x0, 0x3bc44081) [ 447.695888] ebt_among: src integrity fail: 315 18:25:54 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:54 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:25:55 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:55 executing program 0: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:55 executing program 4: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:55 executing program 3: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:55 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) 18:25:55 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 448.863005] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 448.877099] audit: type=1400 audit(1584815155.915:91): avc: denied { wake_alarm } for pid=21491 comm="syz-executor.2" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:25:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) 18:25:56 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) [ 449.096663] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 18:25:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x10) 18:25:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x428, 0x0, 0x108, 0x210, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ded399dfb8689fadb89c46aa134d51b61a5486ecb1b511314f36371b81498e3d1c89bc66324b1873dd6a5085805b0028c79f5388bc5a0d66df00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 18:25:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) 18:25:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x428, 0x0, 0x108, 0x210, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ded399dfb8689fadb89c46aa134d51b61a5486ecb1b511314f36371b81498e3d1c89bc66324b1873dd6a5085805b0028c79f5388bc5a0d66df00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 18:25:56 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:25:56 executing program 3: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) [ 449.802237] libceph: connect [d::]:6789 error -101 [ 449.807431] libceph: mon0 [d::]:6789 connect error [ 449.857176] ceph: No mds server is up or the cluster is laggy 18:25:57 executing program 4: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x428, 0x0, 0x108, 0x210, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ded399dfb8689fadb89c46aa134d51b61a5486ecb1b511314f36371b81498e3d1c89bc66324b1873dd6a5085805b0028c79f5388bc5a0d66df00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 18:25:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) 18:25:57 executing program 1: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x428, 0x0, 0x108, 0x210, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ded399dfb8689fadb89c46aa134d51b61a5486ecb1b511314f36371b81498e3d1c89bc66324b1873dd6a5085805b0028c79f5388bc5a0d66df00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 18:25:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) [ 450.527097] libceph: connect [d::]:6789 error -101 [ 450.534883] libceph: mon0 [d::]:6789 connect error [ 450.553698] ceph: No mds server is up or the cluster is laggy [ 450.588421] libceph: connect [d::]:6789 error -101 18:25:57 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 450.624381] libceph: mon0 [d::]:6789 connect error [ 450.843604] libceph: connect [d::]:6789 error -101 [ 450.849896] libceph: mon0 [d::]:6789 connect error [ 450.885979] ceph: No mds server is up or the cluster is laggy [ 450.892866] libceph: connect [d::]:6789 error -101 [ 450.939179] libceph: mon0 [d::]:6789 connect error [ 450.975131] libceph: connect [d::]:6789 error -101 [ 451.002942] libceph: mon0 [d::]:6789 connect error [ 451.124326] libceph: connect [d::]:6789 error -101 [ 451.129407] libceph: mon0 [d::]:6789 connect error [ 451.155757] libceph: connect [d::]:6789 error -101 18:25:58 executing program 3: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) [ 451.183473] libceph: mon0 [d::]:6789 connect error 18:25:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) [ 451.312837] ceph: No mds server is up or the cluster is laggy 18:25:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) [ 451.540599] ceph: No mds server is up or the cluster is laggy [ 451.574910] libceph: connect [d::]:6789 error -101 [ 451.580013] libceph: mon0 [d::]:6789 connect error 18:25:58 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 451.650460] ceph: No mds server is up or the cluster is laggy [ 451.716950] libceph: connect [d::]:6789 error -101 [ 451.722288] libceph: mon0 [d::]:6789 connect error 18:25:58 executing program 4: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) 18:25:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) [ 452.268965] ceph: No mds server is up or the cluster is laggy [ 452.293078] libceph: connect [d::]:6789 error -101 [ 452.298412] libceph: mon0 [d::]:6789 connect error [ 452.330950] ceph: No mds server is up or the cluster is laggy [ 452.341812] libceph: connect [d::]:6789 error -101 18:25:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) tkill(r0, 0x1002000000013) [ 452.379290] libceph: mon0 [d::]:6789 connect error [ 452.474114] libceph: connect [d::]:6789 error -101 [ 452.479187] libceph: mon0 [d::]:6789 connect error [ 452.504378] libceph: connect [d::]:6789 error -101 [ 452.509458] libceph: mon0 [d::]:6789 connect error 18:25:59 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 452.877294] ceph: No mds server is up or the cluster is laggy 18:26:00 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:00 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:01 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:02 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:03 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:04 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:05 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 1: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:06 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:07 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:07 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffff47ffffff86dd604df88c00083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000a69ae9ef9ffc996a30e90481ad32a38342db34ba0cd55dd3896bf4ce8e53f4a65a9770141aab8f920ed4097048994889b4adbf8d5a6779089f5cb2a08211699775dac4f8e132276f5a6aa38c182402371622c0ba32a32f"], 0x0) 18:26:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:08 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:08 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000010d746407dc470b0000713fef00243bc62740f21089ab6b83a23e4c8aa4e31b1d7d529c7c3b7ff5c3ed5ef9801b8817ddc161a7d270fbe0372fe2db1e3cc38cc67743c3d10074bd385bc7fdf0451d9346a184948f232b389f9ed5cc780000000000000006e04e3827325dff77e63c0f76552b64df69d089269c38e2150b4016f7e4b654d13ea2c8816ec26e0405b7d617b08baf248f24ebd0c317cfadb0bf5a92b45c4724236d657679342108e794882c0366634bd5a860d379a807662f6d9b60019fc10617069cce25a07cdb361df94f9d08aa30dddfc2d79a5c602a2c85d03ea1019a3a4eedf1a08dbd3a0d5fc60186525924f6ea1c422961796b6574459eb38714854ade8964bb8ca608080052a646ba1f46b0c2e5e6a79663ca2b3104a56b204f5cd9efaf3ae54002036879f1bec04f9fdaa527912455d8d133d6e0057e6b13c78732e0e6bfbc000000c80112a51f2e520e22909ad6657fdce2af0abb7cefe289036051d6539c9395cab35fe9c79c80050d597a8cf0f2d222335c8f6ea08f40b856ea0004844323a268abecd8c0f5f7ff7b45796dbf062a0119a89438ec23bd0bcb5017571becc4e85808f1d61d7ca5be9ef0472098eab0e4d5ff2a3a8e9835378b05996f5b45f3d2d47afae19058f27b8e23a1435ff8a7f5284ea936b573be18ca6a49213e4c1e4b30b6c46b79c6fdd5bd7896124f7b5e09c0ece057fb11b3849b47dbae17b6999a5cc56481617c2a6b0b29223e69d4ee310655f7b81b824ab2956be38479e0a77404781e5df66ff3e09486e68e1c085b9b1e6758cd3950a41560c520d0c02617e596fb95a7025a293bec2ef5f549426ddcb51cf686a2192839873bfb49b0acc7de5e3700000000000000000000000000414974016c70a91c1b51c20c917e91cc885de2ea34c42cfcc1d334a874c010f6cfc5395bacb9660fb9add3557c50991440ab4f778ea90317716e4a76bf0edeef4d03f5675a010639a360d3c5a57609a17e351261a4d7aabccc9ac8194164a602e9"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffff47ffffff86dd604df88c00083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000a69ae9ef9ffc996a30e90481ad32a38342db34ba0cd55dd3896bf4ce8e53f4a65a9770141aab8f920ed4097048994889b4adbf8d5a6779089f5cb2a08211699775dac4f8e132276f5a6aa38c182402371622c0ba32a32f"], 0x0) 18:26:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 18:26:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffff47ffffff86dd604df88c00083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000a69ae9ef9ffc996a30e90481ad32a38342db34ba0cd55dd3896bf4ce8e53f4a65a9770141aab8f920ed4097048994889b4adbf8d5a6779089f5cb2a08211699775dac4f8e132276f5a6aa38c182402371622c0ba32a32f"], 0x0) 18:26:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}}, {}, {}, {}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:26:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffff47ffffff86dd604df88c00083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000a69ae9ef9ffc996a30e90481ad32a38342db34ba0cd55dd3896bf4ce8e53f4a65a9770141aab8f920ed4097048994889b4adbf8d5a6779089f5cb2a08211699775dac4f8e132276f5a6aa38c182402371622c0ba32a32f"], 0x0) 18:26:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 18:26:08 executing program 2: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:09 executing program 4: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x41) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:26:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 18:26:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 18:26:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 18:26:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xfd8f}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 18:26:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xfd8f}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 18:26:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 18:26:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xfd8f}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 18:26:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xfd8f}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 18:26:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 18:26:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:26:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 18:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 463.356779] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:26:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) [ 463.401908] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 463.453676] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 463.513276] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 18:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:26:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 463.935152] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 463.955094] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 463.965030] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:26:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 463.988881] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 18:26:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000b00e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 464.197188] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 464.206527] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 464.216069] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 464.226258] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 464.431707] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 464.440928] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 464.450722] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 464.473075] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 18:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:11 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:11 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:12 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:12 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:13 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:13 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098f2ffff020000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000e83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241624b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:13 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xd4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) memfd_create(0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xfc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x120000}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 18:26:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:26:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 18:26:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) 18:26:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 18:26:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x400, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 18:26:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) [ 468.522471] ================================================================== [ 468.522545] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 468.522552] Write of size 8 at addr ffff8880a9a8ca88 by task syz-executor.5/22312 [ 468.522554] [ 468.522563] CPU: 0 PID: 22312 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 468.522567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.522571] Call Trace: [ 468.522650] dump_stack+0x13e/0x194 [ 468.522659] ? con_shutdown+0x7f/0x90 [ 468.522721] print_address_description.cold+0x7c/0x1e2 [ 468.522731] ? con_shutdown+0x7f/0x90 [ 468.522737] kasan_report.cold+0xa9/0x2ae [ 468.522745] ? set_palette+0x130/0x130 [ 468.522753] con_shutdown+0x7f/0x90 [ 468.522804] release_tty+0xb6/0x7a0 [ 468.522814] tty_release_struct+0x37/0x50 [ 468.522821] tty_release+0xaa6/0xd60 [ 468.522833] ? tty_release_struct+0x50/0x50 [ 468.522861] __fput+0x25f/0x790 [ 468.522907] task_work_run+0x113/0x190 [ 468.522917] exit_to_usermode_loop+0x1d6/0x220 [ 468.522925] do_syscall_64+0x4a3/0x640 [ 468.522958] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 468.522964] RIP: 0033:0x4163e1 [ 468.522967] RSP: 002b:00007fffd7143ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 468.522973] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000004163e1 [ 468.522977] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000007 [ 468.522980] RBP: 0000000000000001 R08: 000000008129ba9c R09: 00ffffffffffffff [ 468.522984] R10: 00007fffd7143fd0 R11: 0000000000000293 R12: 000000000076bf00 [ 468.522987] R13: 0000000000770400 R14: 000000000007263e R15: 000000000076bf0c [ 468.522996] [ 468.522999] Allocated by task 22317: [ 468.523005] save_stack+0x32/0xa0 [ 468.523009] kasan_kmalloc+0xbf/0xe0 [ 468.523013] kmem_cache_alloc_trace+0x14d/0x7b0 [ 468.523018] vc_allocate+0x142/0x550 [ 468.523022] con_install+0x4f/0x3e0 [ 468.523027] tty_init_dev+0xe1/0x3a0 [ 468.523031] tty_open+0x410/0x9c0 [ 468.523035] chrdev_open+0x1fc/0x540 [ 468.523056] do_dentry_open+0x732/0xe90 [ 468.523060] vfs_open+0x105/0x220 [ 468.523073] path_openat+0x8ca/0x3c50 [ 468.523078] do_filp_open+0x18e/0x250 [ 468.523082] do_sys_open+0x29d/0x3f0 [ 468.523086] do_syscall_64+0x1d5/0x640 [ 468.523091] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 468.523093] [ 468.523095] Freed by task 22320: [ 468.523099] save_stack+0x32/0xa0 [ 468.523108] kasan_slab_free+0x75/0xc0 [ 468.523112] kfree+0xcb/0x260 [ 468.523116] vt_disallocate_all+0x25c/0x340 [ 468.523120] vt_ioctl+0x6e3/0x1f00 [ 468.523124] tty_ioctl+0x6c5/0x1220 [ 468.523129] do_vfs_ioctl+0x75a/0xfe0 [ 468.523133] SyS_ioctl+0x7f/0xb0 [ 468.523138] do_syscall_64+0x1d5/0x640 [ 468.523142] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 468.523144] [ 468.523148] The buggy address belongs to the object at ffff8880a9a8c980 [ 468.523148] which belongs to the cache kmalloc-2048 of size 2048 [ 468.523152] The buggy address is located 264 bytes inside of [ 468.523152] 2048-byte region [ffff8880a9a8c980, ffff8880a9a8d180) [ 468.523154] The buggy address belongs to the page: [ 468.523159] page:ffffea0002a6a300 count:1 mapcount:0 mapping:ffff8880a9a8c100 index:0x0 compound_mapcount: 0 [ 468.523167] flags: 0xfffe0000008100(slab|head) [ 468.523174] raw: 00fffe0000008100 ffff8880a9a8c100 0000000000000000 0000000100000003 [ 468.523180] raw: ffffea0001b95aa0 ffffea000187b7a0 ffff88812fe56c40 0000000000000000 [ 468.523183] page dumped because: kasan: bad access detected [ 468.523184] [ 468.523186] Memory state around the buggy address: [ 468.523190] ffff8880a9a8c980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 468.523194] ffff8880a9a8ca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 468.523199] >ffff8880a9a8ca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 468.523201] ^ [ 468.523205] ffff8880a9a8cb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 468.523209] ffff8880a9a8cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 468.523211] ================================================================== [ 468.523213] Disabling lock debugging due to kernel taint [ 468.523229] Kernel panic - not syncing: panic_on_warn set ... [ 468.523229] [ 468.523234] CPU: 0 PID: 22312 Comm: syz-executor.5 Tainted: G B 4.14.174-syzkaller #0 [ 468.523237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.523239] Call Trace: [ 468.523245] dump_stack+0x13e/0x194 [ 468.523268] panic+0x1f9/0x42d [ 468.523273] ? add_taint.cold+0x16/0x16 [ 468.523280] ? con_shutdown+0x7f/0x90 [ 468.523285] kasan_end_report+0x43/0x49 [ 468.523290] kasan_report.cold+0x12f/0x2ae [ 468.523294] ? set_palette+0x130/0x130 [ 468.523299] con_shutdown+0x7f/0x90 [ 468.523304] release_tty+0xb6/0x7a0 [ 468.523309] tty_release_struct+0x37/0x50 [ 468.523314] tty_release+0xaa6/0xd60 [ 468.523321] ? tty_release_struct+0x50/0x50 [ 468.523325] __fput+0x25f/0x790 [ 468.523332] task_work_run+0x113/0x190 [ 468.523339] exit_to_usermode_loop+0x1d6/0x220 [ 468.523345] do_syscall_64+0x4a3/0x640 [ 468.523351] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 468.523355] RIP: 0033:0x4163e1 [ 468.523357] RSP: 002b:00007fffd7143ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 468.523362] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000004163e1 [ 468.523365] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000007 [ 468.523367] RBP: 0000000000000001 R08: 000000008129ba9c R09: 00ffffffffffffff [ 468.523370] R10: 00007fffd7143fd0 R11: 0000000000000293 R12: 000000000076bf00 [ 468.523373] R13: 0000000000770400 R14: 000000000007263e R15: 000000000076bf0c [ 468.524743] Kernel Offset: disabled [ 469.057452] Rebooting in 86400 seconds..