Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. [ 38.104233] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/12 15:46:12 fuzzer started [ 38.299507] audit: type=1400 audit(1555083972.277:36): avc: denied { map } for pid=7018 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.840507] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/12 15:46:14 dialing manager at 10.128.0.105:45309 2019/04/12 15:46:14 syscalls: 2412 2019/04/12 15:46:14 code coverage: enabled 2019/04/12 15:46:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/12 15:46:14 extra coverage: extra coverage is not supported by the kernel 2019/04/12 15:46:14 setuid sandbox: enabled 2019/04/12 15:46:14 namespace sandbox: enabled 2019/04/12 15:46:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/12 15:46:14 fault injection: enabled 2019/04/12 15:46:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/12 15:46:14 net packet injection: enabled 2019/04/12 15:46:14 net device setup: enabled [ 41.853095] random: crng init done 15:47:17 executing program 0: 15:47:17 executing program 5: 15:47:17 executing program 1: 15:47:17 executing program 2: 15:47:17 executing program 3: 15:47:17 executing program 4: [ 103.124749] audit: type=1400 audit(1555084037.107:37): avc: denied { map } for pid=7018 comm="syz-fuzzer" path="/root/syzkaller-shm654427774" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 103.165226] audit: type=1400 audit(1555084037.147:38): avc: denied { map } for pid=7037 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 103.339590] IPVS: ftp: loaded support on port[0] = 21 [ 103.652265] IPVS: ftp: loaded support on port[0] = 21 [ 103.675016] chnl_net:caif_netlink_parms(): no params data found [ 103.738736] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.746552] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.755097] device bridge_slave_0 entered promiscuous mode [ 103.762137] IPVS: ftp: loaded support on port[0] = 21 [ 103.768138] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.775297] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.783115] device bridge_slave_1 entered promiscuous mode [ 103.808116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.818908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.856992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.865084] team0: Port device team_slave_0 added [ 103.888221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.895654] team0: Port device team_slave_1 added [ 103.916994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.927599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.954289] chnl_net:caif_netlink_parms(): no params data found [ 103.993227] IPVS: ftp: loaded support on port[0] = 21 [ 104.033175] device hsr_slave_0 entered promiscuous mode [ 104.100226] device hsr_slave_1 entered promiscuous mode [ 104.160494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.182387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.268496] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.275709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.283009] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.289850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.299072] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.306076] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.314335] device bridge_slave_0 entered promiscuous mode [ 104.325593] chnl_net:caif_netlink_parms(): no params data found [ 104.342524] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.349309] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.357711] device bridge_slave_1 entered promiscuous mode [ 104.371439] IPVS: ftp: loaded support on port[0] = 21 [ 104.422473] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.448191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.517148] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.524252] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.531702] device bridge_slave_0 entered promiscuous mode [ 104.570228] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.576908] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.584178] device bridge_slave_1 entered promiscuous mode [ 104.597985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.609163] team0: Port device team_slave_0 added [ 104.619359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.627399] team0: Port device team_slave_1 added [ 104.633311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.642415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.650883] IPVS: ftp: loaded support on port[0] = 21 [ 104.667612] chnl_net:caif_netlink_parms(): no params data found [ 104.694579] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 104.701609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.714219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.782181] device hsr_slave_0 entered promiscuous mode [ 104.820325] device hsr_slave_1 entered promiscuous mode [ 104.860927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.875783] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.883044] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.892217] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 104.904151] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.921415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.942177] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 105.014933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.022572] team0: Port device team_slave_0 added [ 105.028683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.036897] team0: Port device team_slave_1 added [ 105.042096] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.048916] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.057714] device bridge_slave_0 entered promiscuous mode [ 105.069282] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 105.085122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.095617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.103473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.111122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.118165] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.125999] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.134463] device bridge_slave_1 entered promiscuous mode [ 105.152926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 105.160456] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.170715] chnl_net:caif_netlink_parms(): no params data found [ 105.207531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.216516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.229593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.272191] device hsr_slave_0 entered promiscuous mode [ 105.330353] device hsr_slave_1 entered promiscuous mode [ 105.381495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.389382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.397512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.408557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.416751] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.423516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.433084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.448700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 105.474089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.481733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.489377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.497003] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.503358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.510241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.536559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.546034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.553320] team0: Port device team_slave_0 added [ 105.558727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.566220] team0: Port device team_slave_1 added [ 105.576853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.586706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.597880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.605015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.612985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.627373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.634981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.642766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.650411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.657829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.675373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.692023] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.698355] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.705681] device bridge_slave_0 entered promiscuous mode [ 105.713326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.773325] device hsr_slave_0 entered promiscuous mode [ 105.811958] device hsr_slave_1 entered promiscuous mode [ 105.870374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.879244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.886729] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.893163] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.899850] device bridge_slave_1 entered promiscuous mode [ 105.923588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.932758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.963251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.995107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 106.011217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.018986] chnl_net:caif_netlink_parms(): no params data found [ 106.026986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.034714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.043798] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 106.049790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.064946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.072408] team0: Port device team_slave_0 added [ 106.095191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.102541] team0: Port device team_slave_1 added [ 106.122397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 106.132575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.142046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.152247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.159646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.171903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.200551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.209630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.237122] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.244555] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.251654] device bridge_slave_0 entered promiscuous mode [ 106.257923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.265013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.324106] device hsr_slave_0 entered promiscuous mode [ 106.350411] device hsr_slave_1 entered promiscuous mode [ 106.400641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.408128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.417385] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.424039] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.431199] device bridge_slave_1 entered promiscuous mode [ 106.449678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.455970] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.463880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.483518] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.495831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.503752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.512024] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.521082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.531036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.537972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.545945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.554028] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.560478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.568721] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.586046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) [ 106.597479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.604599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.612351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.620767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.634076] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.640475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.649089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.664171] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.666192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.692186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.699345] team0: Port device team_slave_0 added [ 106.708959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 106.718631] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.730028] hrtimer: interrupt took 30346 ns [ 106.732845] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.745145] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.751536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.758792] team0: Port device team_slave_1 added [ 106.776064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.783894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.794913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.803627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.809717] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.817499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.828425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.839360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 106.846648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.854934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.858433] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.862779] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.878929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.892319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) [ 106.901855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.923656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.937133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.945356] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.946592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 106.968387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.975864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.989137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.997332] bridge0: port 1(bridge_slave_0) entered blocking state 15:47:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) [ 107.003750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.015861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.030588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.038175] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.044589] bridge0: port 2(bridge_slave_1) entered forwarding state 15:47:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) [ 107.056435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.064323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.077466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.088565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 15:47:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) [ 107.107701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.115407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.124535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.137505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.147937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:47:21 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) [ 107.155940] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.162308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.169523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.177987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.187854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.201082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.218610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.233515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.243991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.254144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.322673] device hsr_slave_0 entered promiscuous mode [ 107.360383] device hsr_slave_1 entered promiscuous mode [ 107.400459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.409231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.419408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.428244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.436625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.444177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.453135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.460901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.468119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.475855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.483413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.491305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.498754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.506104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.514694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.523987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.535740] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.541828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.552212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.563517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.570390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.577747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.585195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.593375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.602194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.611473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.626356] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.639615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.647253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.656695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.664465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.672051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.687752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.705154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.712307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.720762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.731322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.737384] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.743828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.752678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.759927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.768069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.775837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.782865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.791491] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.797499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.812403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.822892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.830897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.838401] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.844814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.856180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.865035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.876913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.883023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.891755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.898823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.906001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.913496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.921929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.929517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.937438] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.943826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.963202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.974008] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.985572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.001782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.009091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.031182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.040935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.050906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.064680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.072848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.086320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.094262] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.104720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.113765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.121744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.131446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.140882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.151244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.161057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.167178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.175197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.183002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.190481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.197895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.205418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.213034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.219892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.228157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.234430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.246263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.252646] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.269910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.283907] 8021q: adding VLAN 0 to HW filter on device batadv0 15:47:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) 15:47:22 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) [ 108.319018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.326678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.342354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.355150] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.361574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.372257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.382559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.392594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.399568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.420907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.434654] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.441034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.447750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.457314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.473757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.484555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.491571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.499629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.507790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.534655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.544191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.554549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.562533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.570370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.577845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.587267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.596756] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.607701] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.613934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.622364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.629815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.645034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.659939] 8021q: adding VLAN 0 to HW filter on device batadv0 15:47:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000180)) [ 108.823886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:23 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) 15:47:23 executing program 3: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x80) r1 = accept$alg(r0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 15:47:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:23 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40a85323, &(0x7f0000000240)={0x80}) [ 109.655033] audit: type=1400 audit(1555084043.637:39): avc: denied { create } for pid=7159 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:47:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x12842) 15:47:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:23 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40a85323, &(0x7f0000000240)={0x80}) [ 109.800661] audit: type=1400 audit(1555084043.637:40): avc: denied { write } for pid=7159 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:47:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x2f}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) [ 109.885595] audit: type=1400 audit(1555084043.637:41): avc: denied { read } for pid=7159 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:47:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:24 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:24 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) dup2(r2, r1) 15:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:47:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 15:47:24 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:24 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) dup2(r2, r1) 15:47:24 executing program 3: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000240)={0x80, 0x0, 0x0, 0x1000}) 15:47:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") dup2(r1, r0) 15:47:24 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) 15:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:47:24 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(r1, 0x4, 0x2000) 15:47:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xffffffff80000000) 15:47:24 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) dup2(r2, r1) 15:47:24 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 15:47:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) close(r0) 15:47:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(0xffffffffffffffff, r1) 15:47:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:25 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 15:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(0xffffffffffffffff, r1) 15:47:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 15:47:25 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000020e3ff00009fc5ad6bea"]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000200], 0x10000}) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@random="70731c3b28ec", @local, [], {@can={0xc, {{0x3, 0xd9, 0x0, 0x8001}, 0x0, 0x2, 0x0, 0x0, "263d09154568601f"}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(0xffffffffffffffff, r1) 15:47:25 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x80) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="10c700"/16]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:25 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x40000000000c) 15:47:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 15:47:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x2}) dup2(r0, 0xffffffffffffffff) 15:47:26 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 15:47:26 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x249) write$vhci(r0, &(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, "b4"}, 0x2) 15:47:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x2}) dup2(r0, 0xffffffffffffffff) 15:47:26 executing program 0: 15:47:26 executing program 4: 15:47:26 executing program 0: 15:47:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 15:47:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x2}) dup2(r0, 0xffffffffffffffff) 15:47:26 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 15:47:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:26 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 15:47:26 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 15:47:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 15:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 15:47:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:27 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:27 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) 15:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:47:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1, 0x2}) dup2(r1, r0) 15:47:27 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:28 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:28 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:47:28 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) dup2(r2, r1) 15:47:28 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) dup2(r2, r1) 15:47:28 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) 15:47:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) dup2(r2, r1) 15:47:29 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) 15:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:47:29 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:29 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:29 executing program 5: memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:29 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) dup2(r2, r1) 15:47:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) 15:47:30 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(r2, r1) 15:47:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) 15:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:30 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(r2, r1) 15:47:30 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x80}) 15:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) dup2(r2, r1) 15:47:30 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, 0x0) 15:47:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(r2, r1) 15:47:31 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:31 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, 0x0) 15:47:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) 15:47:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) 15:47:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:33 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, 0x0) 15:47:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, r1) 15:47:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:33 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)) 15:47:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, r1) 15:47:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:36 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)) 15:47:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(0xffffffffffffffff, r1) 15:47:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:36 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40bc5311, &(0x7f0000000240)) 15:47:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(r2, 0xffffffffffffffff) 15:47:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) 15:47:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(r2, 0xffffffffffffffff) 15:47:39 executing program 5: 15:47:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) dup2(r2, 0xffffffffffffffff) 15:47:39 executing program 5: 15:47:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:39 executing program 5: 15:47:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:39 executing program 5: 15:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) 15:47:40 executing program 2: 15:47:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:40 executing program 5: 15:47:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:40 executing program 2: 15:47:40 executing program 5: 15:47:40 executing program 2: 15:47:40 executing program 5: 15:47:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) 15:47:40 executing program 2: 15:47:40 executing program 5: 15:47:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:41 executing program 5: 15:47:41 executing program 2: 15:47:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:41 executing program 5: 15:47:41 executing program 2: 15:47:41 executing program 5: 15:47:41 executing program 2: 15:47:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01\x00\x00\xc3\x00\x16k\xed\xcd\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa44\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 127.459649] ¿1UM¿ï©¬xôD3A}: renamed from nr0 15:47:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) close(r2) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) close(r1) 15:47:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01\x00\x00\xc3\x00\x16k\xed\xcd\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa44\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 128.131249] ¿1UM¿ï©¬xôD3A}: renamed from nr0 15:47:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:44 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/86, 0x56}, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x26, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 15:47:44 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="00000018600429000000020000000000000000000000000000000001000000000000895111040087899664b8", 0x2c}], 0x1) 15:47:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x80087467, &(0x7f00000015c0)={0x4, 0x5, 0xffffffffffffff01, 0x7}) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x100f, &(0x7f0000001600), &(0x7f0000001640)=0x4) sync() 15:47:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:44 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), 0x0) 15:47:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:47 executing program 2: 15:47:47 executing program 5: 15:47:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:47 executing program 2: 15:47:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:47 executing program 5: 15:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:47 executing program 5: 15:47:47 executing program 2: 15:47:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(0x0, 0x1000000000016) 15:47:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:47:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b", 0x5}], 0x0, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:47:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:47:50 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052f0500000075c5418889206e112d5cb2fba56ecef1d98a05edb1623bad9136a3d09c4496db906ed4035272b928b227001052d8fc604e0685"], 0x39) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:47:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(0x0, 0x1000000000016) 15:47:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:47:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b", 0x5}], 0x0, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141046, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10507e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") read(r1, &(0x7f0000000200)=""/250, 0x3ca4ac0) 15:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141046, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10507e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") read(r1, &(0x7f0000000200)=""/250, 0x3ca4ac0) 15:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(0x0, 0x1000000000016) 15:47:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 15:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:47:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 15:47:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) getuid() symlinkat(&(0x7f00000614c0)='./file0\x00', r0, 0x0) 15:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:47:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 15:47:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:53 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1812, r0, 0x0) 15:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:47:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) 15:47:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:53 executing program 2: [ 139.391398] audit: type=1400 audit(1555084073.377:42): avc: denied { map } for pid=8097 comm="syz-executor.2" path="socket:[31322]" dev="sockfs" ino=31322 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 15:47:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:53 executing program 2: 15:47:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:54 executing program 2: 15:47:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x2000}}, 0x50) 15:47:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:54 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 15:47:54 executing program 2: 15:47:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x137, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) 15:47:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 15:47:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 15:47:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:47:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:55 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 15:47:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x1000}, {}], 0x2, &(0x7f00000000c0)) 15:47:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 15:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x4, @empty, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 15:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:55 executing program 4: 15:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x4, @empty, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 15:47:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:55 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:55 executing program 4: 15:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:55 executing program 4: 15:47:56 executing program 2: 15:47:56 executing program 4: 15:47:56 executing program 2: 15:47:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:56 executing program 4: 15:47:56 executing program 2: 15:47:56 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:56 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:56 executing program 2: 15:47:56 executing program 2: 15:47:56 executing program 4: 15:47:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:56 executing program 4: 15:47:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:57 executing program 2: 15:47:57 executing program 4: 15:47:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:57 executing program 4: 15:47:57 executing program 2: 15:47:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:57 executing program 4: 15:47:57 executing program 2: 15:47:57 executing program 4: 15:47:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:58 executing program 4: 15:47:58 executing program 2: 15:47:58 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) tkill(r0, 0x1000000000016) 15:47:58 executing program 4: 15:47:58 executing program 2: 15:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:58 executing program 2: 15:47:58 executing program 4: 15:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:59 executing program 4: 15:47:59 executing program 2: 15:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:47:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:47:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:47:59 executing program 2: 15:47:59 executing program 4: 15:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:59 executing program 4: 15:47:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) stat(0x0, 0x0) 15:47:59 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_smc(0x2b, 0x1, 0x0) r0 = getpgid(0x0) ptrace$cont(0x1f, r0, 0x400, 0x4) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) getgid() syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) lstat(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x27, &(0x7f0000000080)={0x2, 0x3, 0x10001, 0x1, r0}) write(r2, &(0x7f0000000340), 0x41395527) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:47:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x800) 15:47:59 executing program 2: ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 15:47:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 15:48:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x4a4}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000280)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00'}, 0x0) 15:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) 15:48:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 15:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 15:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 15:48:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:48:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) 15:48:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 15:48:01 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:02 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 15:48:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)) 15:48:02 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, 0x0) 15:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, 0x0) 15:48:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 15:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, 0x0) 15:48:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 15:48:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40100, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setns(0xffffffffffffffff, 0x1e020000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 15:48:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:03 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 15:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 15:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40100, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setns(0xffffffffffffffff, 0x1e020000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 15:48:04 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:04 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:04 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:04 executing program 4: r0 = syz_open_dev$midi(0x0, 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319b") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:05 executing program 4: r0 = syz_open_dev$midi(0x0, 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40100, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setns(0xffffffffffffffff, 0x1e020000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 15:48:05 executing program 4: r0 = syz_open_dev$midi(0x0, 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:05 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:06 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40100, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setns(0xffffffffffffffff, 0x1e020000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 15:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:06 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:06 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:06 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:06 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/94, 0x5e}], 0x1) 15:48:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:06 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, 0x0, 0x0) 15:48:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, 0x0, 0x0) 15:48:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, 0x0, 0x0) 15:48:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0), 0x0) 15:48:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:07 executing program 5: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0), 0x0) 15:48:07 executing program 5: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0), 0x0) 15:48:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:08 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) 15:48:08 executing program 5: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:08 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) 15:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:08 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:08 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1740, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) 15:48:08 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x81, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="b7e99c3b", 0x4}], 0x2800000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 154.857867] FAT-fs (loop4): bogus number of reserved sectors [ 154.876403] FAT-fs (loop4): Can't find a valid FAT filesystem [ 154.986508] FAT-fs (loop4): bogus number of reserved sectors [ 154.992908] FAT-fs (loop4): Can't find a valid FAT filesystem 15:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:09 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x81, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="b7e99c3b", 0x4}], 0x2800000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:09 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:09 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) [ 155.189990] FAT-fs (loop4): bogus number of reserved sectors 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) [ 155.259306] FAT-fs (loop4): Can't find a valid FAT filesystem 15:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:09 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0xf3, &(0x7f0000000200)=""/243, 0x1c, &(0x7f0000000100)=""/28}) 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c", 0x2}], 0x0, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 15:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, 0x0) 15:48:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, 0x0) 15:48:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c", 0x2}], 0x0, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 15:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, 0x0) 15:48:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, &(0x7f0000000100)=""/28}) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:48:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:48:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c", 0x2}], 0x0, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 15:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc0") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:48:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) 15:48:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) 15:48:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc0") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) 15:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) 15:48:13 executing program 5: 15:48:13 executing program 5: 15:48:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) stat(0x0, 0x0) 15:48:16 executing program 5: 15:48:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000d4effc), 0x4) 15:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc0") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:16 executing program 5: 15:48:16 executing program 5: 15:48:16 executing program 5: 15:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80803, 0x2f) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 15:48:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0xebd, 0x0], 0x2, 0xdd6, 0x8, 0x100000001, 0x1, 0xffffffff, {0x9, 0x4, 0x1f, 0x3f, 0x52f0, 0x7ff, 0x6, 0x8, 0xac4e, 0x81, 0x9, 0x5, 0xd321, 0x8001, "952058d1ec8b0a1800da681a4ebd7b9473728a9f35d7aaeb6f2ce71b51becddc"}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3e8, 0x0, 0x1000000000054}, 0x98) 15:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 15:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 15:48:19 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x80000) syz_open_dev$sndpcmc(0x0, 0x0, 0x80040) 15:48:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0xebd, 0x0], 0x2, 0xdd6, 0x8, 0x100000001, 0x1, 0xffffffff, {0x9, 0x4, 0x1f, 0x3f, 0x52f0, 0x7ff, 0x6, 0x8, 0xac4e, 0x81, 0x9, 0x5, 0xd321, 0x8001, "952058d1ec8b0a1800da681a4ebd7b9473728a9f35d7aaeb6f2ce71b51becddc"}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3e8, 0x0, 0x1000000000054}, 0x98) 15:48:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000e40), 0x4) 15:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) 15:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:19 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}}, 0x108) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x42803) 15:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffeb) dup3(r0, r1, 0x0) [ 165.798633] block nbd4: Attempted send on invalid socket [ 165.804539] print_req_error: I/O error, dev nbd4, sector 2 [ 165.811810] hfs: can't find a HFS filesystem on dev nbd4 15:48:19 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 165.859707] block nbd4: Attempted send on invalid socket [ 165.865253] print_req_error: I/O error, dev nbd4, sector 2 [ 165.871482] hfs: can't find a HFS filesystem on dev nbd4 15:48:19 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 165.919322] block nbd4: Attempted send on invalid socket [ 165.924952] print_req_error: I/O error, dev nbd4, sector 2 [ 165.944873] hfs: can't find a HFS filesystem on dev nbd4 [ 166.064612] block nbd4: Attempted send on invalid socket [ 166.070181] print_req_error: I/O error, dev nbd4, sector 2 [ 166.077961] hfs: can't find a HFS filesystem on dev nbd4 15:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0xebd, 0x0], 0x2, 0xdd6, 0x8, 0x100000001, 0x1, 0xffffffff, {0x9, 0x4, 0x1f, 0x3f, 0x52f0, 0x7ff, 0x6, 0x8, 0xac4e, 0x81, 0x9, 0x5, 0xd321, 0x8001, "952058d1ec8b0a1800da681a4ebd7b9473728a9f35d7aaeb6f2ce71b51becddc"}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3e8, 0x0, 0x1000000000054}, 0x98) 15:48:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000e40), 0x4) 15:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 15:48:20 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 15:48:20 executing program 2: 15:48:20 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 166.419985] block nbd4: Attempted send on invalid socket [ 166.425847] print_req_error: I/O error, dev nbd4, sector 2 [ 166.439193] hfs: can't find a HFS filesystem on dev nbd4 15:48:20 executing program 2: 15:48:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 15:48:20 executing program 2: 15:48:20 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 166.543504] block nbd4: Attempted send on invalid socket [ 166.549029] print_req_error: I/O error, dev nbd4, sector 2 [ 166.580719] hfs: can't find a HFS filesystem on dev nbd4 15:48:20 executing program 5: [ 166.631466] block nbd4: Attempted send on invalid socket [ 166.637006] print_req_error: I/O error, dev nbd4, sector 2 [ 166.647131] hfs: can't find a HFS filesystem on dev nbd4 15:48:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000e40), 0x4) 15:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 15:48:23 executing program 2: 15:48:23 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:23 executing program 5: 15:48:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:48:23 executing program 5: 15:48:23 executing program 2: [ 169.410648] block nbd4: Attempted send on invalid socket [ 169.416213] print_req_error: I/O error, dev nbd4, sector 2 [ 169.430132] hfs: can't find a HFS filesystem on dev nbd4 15:48:23 executing program 5: 15:48:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:48:23 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:23 executing program 2: 15:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:26 executing program 5: 15:48:26 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:26 executing program 2: 15:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:48:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:48:26 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:26 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x60fc) ftruncate(r0, 0x48207) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80000000000433) 15:48:26 executing program 2: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000004c0)={{0x2, 0x0, 0xffffffffffffffe0}}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x200, 0x40041) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000440)={0x29}) syz_open_dev$vcsa(0x0, 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000140)={0x40, 0x6, 0x9}) 15:48:26 executing program 4: mkdir(0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:26 executing program 4: mkdir(0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r0, 0x0) [ 172.615403] audit: type=1804 audit(1555084106.597:43): pid=9281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir190885265/syzkaller.eiGq8G/159/bus" dev="sda1" ino=17000 res=1 15:48:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:29 executing program 4: mkdir(0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:29 executing program 5: sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x881806) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xe34, 0x8, 0x8, 0x0, 0x0, 0x39, 0x8, 0x10000, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x507, 0x10001, 0x0, 0x0, 0xe5e, 0x7, 0x8, 0x0, 0x2, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0xffffffffffffff84}, 0x4800, 0x400, 0x0, 0x7, 0x400, 0x0, 0x9}, 0x0, 0x6, r2, 0x2) pwritev(r2, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) inotify_init() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000380)=0x14) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, 0x0) shmget(0x2, 0x4000, 0x7800061f, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x0, 0x10000101) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x35, 0xd4, 0x4, 0x2, 0x0, 0xfcf, 0x8800, 0xf, 0xa0bd, 0x7, 0x3, 0x9, 0x401, 0x401, 0x9, 0x1f, 0x380000000000000, 0x5, 0x3f, 0x9, 0x8000, 0x1ff, 0x9, 0x80, 0x0, 0x34d, 0x0, 0x1, 0x4, 0x3, 0x10001, 0x7fff, 0x0, 0x8, 0xdca0, 0x73e8, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x4, 0x0, 0x7, 0x3ff, 0x3, 0x10001}, 0x0, 0x7, r3, 0xb) 15:48:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r0, &(0x7f0000c34fff), 0xffeb) dup3(0xffffffffffffffff, r0, 0x0) 15:48:29 executing program 2: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000004c0)={{0x2, 0x0, 0xffffffffffffffe0}}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x200, 0x40041) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000440)={0x29}) syz_open_dev$vcsa(0x0, 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000140)={0x40, 0x6, 0x9}) 15:48:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) shutdown(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:48:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 175.669409] block nbd4: Attempted send on invalid socket [ 175.674957] print_req_error: I/O error, dev nbd4, sector 2 [ 175.684506] hfs: can't find a HFS filesystem on dev nbd4 15:48:29 executing program 5: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000004c0)={{0x2, 0x0, 0xffffffffffffffe0}}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x200, 0x40041) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000440)={0x29}) syz_open_dev$vcsa(0x0, 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000140)={0x40, 0x6, 0x9}) 15:48:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 175.737476] block nbd4: Attempted send on invalid socket [ 175.743397] print_req_error: I/O error, dev nbd4, sector 2 [ 175.770225] hfs: can't find a HFS filesystem on dev nbd4 [ 175.882469] block nbd4: Attempted send on invalid socket [ 175.888089] print_req_error: I/O error, dev nbd4, sector 2 [ 175.895120] hfs: can't find a HFS filesystem on dev nbd4 15:48:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:48:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:32 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:48:32 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x48207) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000000000433) 15:48:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:48:32 executing program 0: pipe(&(0x7f0000000180)) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 15:48:32 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000008c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") [ 178.661683] audit: type=1804 audit(1555084112.647:44): pid=9362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir190885265/syzkaller.eiGq8G/163/bus" dev="sda1" ino=17047 res=1 15:48:32 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000540)=@get={0x1, 0x0}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:48:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) close(r0) [ 178.814582] audit: type=1804 audit(1555084112.657:45): pid=9366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir190885265/syzkaller.eiGq8G/163/bus" dev="sda1" ino=17047 res=1 [ 178.903321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.915379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.981059] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.549812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 179.620472] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:48:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:35 executing program 2: pipe(&(0x7f0000000180)) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff9c}]) 15:48:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) select(0x8150138, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 15:48:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) syz_open_pts(r1, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write(r1, &(0x7f0000c34fff), 0xffeb) dup3(r0, 0xffffffffffffffff, 0x0) 15:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x80, 0x0}}], 0x400000000000040, 0x10122, 0x0) 15:48:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x500}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x8) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @local}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000016c0), 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r3, &(0x7f0000000240)="5f692d080324d8ff3eadb2b0bdb266c3b9bc9f9c4d5d10d1b15077bc53b53cf29725a0cc3dccaa1d8d59ec7a6e927b270fd22c337bcf2810f64cdb20aab0b9a555fb35dc08f201cb2e8c120b870fc4a3", 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x464000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) 15:48:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:35 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:38 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) fchmod(r0, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000540)=@get={0x1, &(0x7f00000002c0)=""/205, 0x2}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x418000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc64954aae2ac718c840000000000000000", 0x23}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:38 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 15:48:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)) 15:48:38 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500070000006700000004000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:48:38 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:48:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:38 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 15:48:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) [ 184.734951] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 184.768733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:48:38 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:48:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:38 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f0000000000)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:48:38 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0, 0x500}, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:48:38 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1008000000c20f"]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:48:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:38 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) [ 184.916668] FAT-fs (loop2): bogus sectors per cluster 3 [ 184.947765] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:38 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r0, 0x0, 0x3975f324) 15:48:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) [ 185.078392] FAT-fs (loop2): bogus sectors per cluster 3 [ 185.104366] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:39 executing program 5: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) fcntl$setlease(r0, 0x400, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000640)="263586073511eaf32108d34636a615f6be840b5298e152c646ce981ebe2ad3be33bb90a2dfe493db70234e0deb73b53eeb3d3d4f6d6984f69b09f5bd19f6514beaf0675bb53abf5d49a67dd7dc1aed4520c549120562b9765984c0f6b41bb0349065066f7e2688a7a0f839212055984d7170ce70cd6aa23cff5e404efbcede209d8166449cd4d29a48d9123bd87ca6b6200e40012ff0e4fb7a21ec9be6d9154e9b0cc36973bf61618892e4d37672e66c14cb770d4b2bdd628fd3bb062e891474c9b865dee4f06fb2ce30089425b1b00748b84636ca3f2f43c8f13b3296301cb3b5fe1987b625987c055074338533751e15566b4cd0f0f7d63ae3723e4a9bf59af35aa3b9bfb60a89254a2af15e1b70ef5cc6abcad2e09741824011d421f16fdca4e80f6a389a4f9737952c9ae73c3b68a6a9dddfab4f99b002bd0e6562095b8915da9215a35ab74cfa4bd3a76be3f5977725d576d3e5014d00db4aee93173f6395fb3d14c374b28b17a9d3d25635b6b49c4fbded7cdb6025903a4240576ccb07eca5aadd54617532a6ac2686244fa7e5ef16b5103fff9e822da4279ef8e580069f3185b17352725818287c4b2b0f398261969dcebf546cfa75267c4076d318f70ffc281891cf74a05db421b98ec88ea4e91258aee2c8e177f215d65a186804d796a07d5cff50c64236b0989fd2aa11bcd0e6d7b0ce1164532918800ef8822db1724d3b17af3f9545673aed820099984a7efeda9170c9e76079deeb2a1be35d63d8f6ffa3a80cff4409c0d960503af7d9be0ef8e5584a10f975da0f194689ab4a4c7ff0e92633314d7b25bf329c8292b47c6090dedfc79cf1f16ed59aadc0711bccfe2d0a87bdd82355d4228094a90efde7a04ed5f5163af95ab0c891fd2af4e9702cf19dd110b7d149df482db30dabb7452af41847d957103b9b6a3f7d769a92d657726a4bff5ce828aa7b03b9e62ba0cbe9448a142dc9ccdcd91f3166db44c9e867051bf547fb0cf3af489c950f208967dd6df583330b74fe9e021c886ce92b264f57f482b4632a500550afd6be1f24e6d6a1ac4de44b4064224c7f78e7f8acc9934f4b6f3073ede50decf680dfef427de95a86438da2251922401b0b150e6203e4dcbf82e07bb591827310dccbeaa61c1e2dc9e2d850c83545f26f906deeacd8d796af0bf0c7164aea0e954cbba8c0a0b8cbc0da1e096b30ee6309ce911c850f1f194f94ea50c23b1c6033b51dafcee277c800eb1fff5b6467a943720486b3e6f70b867045ad718e864ab0cd38929b924d0c9ced6ac0ba8e5744ab370e96c092d73f9873fe25525c0f43d523720d12b8accd45504d4d5cc373980e1bf849c19b09fd07fec6b8e175afab75671c90e118a65482f7566c8c4735ef9f0861170d2f12bbc156f866b1212424276c2f52d942db6097f3213690ce78a3499456c5bf566b8815ffc03d6468e16d778fb16a594367620e9fdb2ae813614d62ca98d6fe3ea502eb55b82dffd93bdccfe499b9f7755c92bf8863586eca68dc8b79e0a38146997b2d19a91a8679cee4c519a22abe93af8865c07043f02ecaf807187a6d1a0ddccf7b006f6471a51e7064a366dc9b83e9b08a187c4bcaa127467b17138188c4e11b710cea63081b3dc7f97d69de45c1dedd64d1803e234b9e9f90397883de1a833632d01eb83cdf4e89e12dc9c3122022b61f5f10ef17c131a9f196958eda10e5b655032971a331e5f42db82af53161eadef31d39c012913e41a89f5b06000e0a442693ae27b56c9063a3acb3185c38242a029bae09a24d8b63a29d07c12830b446ab9750095f3b497c5c2fbff691a89af59c42c88c193d8812d453d37b53c0488257569ae71d975bfee371ea223edcac9b861f612c2b9ddc58643bcec5df47cc501573ec8da8731b17b24a99058958e846c81264e97fa8c54d5dad114ff352e2faf795345e29fe1ac178e607bcea0468621308a2957e93e63a7c79b1c8df7f60a9326b9431dd4c1438224602b99da7f2abfe495cb2994e0eac58676b16b61c588de8549896880d5a34eb4ce2382496e6441051d989e92b425858734a4fd2313a724b0ab0d22b3321655e0e45637052d9e5a2740384d50ada2966323edddb286d714f39cbaa4e99dcee0ee132f6984d1aa731905368b60db03b9bb24374aa3478bc9e01c00165b191618715ab1a79d4fefa97f9e5adcdd3d45897557980929aa6a2f463fbaa02c9e9fd79f0e3b493f915cb79adc2272e5387fb074489f85150976ef27e86124d50c204c5948ea707bba7644437aa7d5c211764ac090f585cf4e0fe45884fc95260153ddc0f176b925ab4f19ad2bf1c718b4c7d8b11bd06fb900754b8cb35a26fba70b51e1532a83d3b121f3296c303fc4628a0b102ea830037221fc4a764e22b6832d3c5fa9229a966a5bd4e599889c45205614c66b9fc460066614480b54a2f079ca6fbbe4fe5d3bce2c48ac7567a7453799c7d7190ce28526d4bf28dd80c9f12d2d4a6cf11839fba05d142cf77eef6ed386c27876411111b844d774f4990470497926964755595cdea971baef1d8c2975a82f71ca3852b5f8b54fec06a88deb3c70210c24aaae27c789abf2d230e3b400a919dd5f6e3c29d3d3b5e28d57893beb72aa8bb5ce530757b9a09a0882860d8b465a1cc55b6d8bb0253fc95410ab8a69d74936b00a001f6ea7d410e156906da73ea91b08a6a2cdbdd0c4735baddb4cd892fef7634fbe2a72b8d731af761404b12d5f1edda12f00a8c28931e246c77185ddbea4b0873dbe97deb312991e48bf1b68f80d749857c8c619c5283b7c287df137e475322a301ae637969e71534de16411820ad872f65336615301ff833c6898b9be37f2b2d751afd6c954e40725aaebe2a3b12e5c8a0f748ee26da6600fb502124b909bf88a7f75f949e51d932bb8a5def05b3b44887cf3f35a2cc811d0ce4fcb9913c7f14d705452dc901443f93b9dc2e344f9f26d350edc8d38bd772a8172e1973d0cc8f31dd446fccb2908b8544fa52ddeb2f071aa832199bcaa2edd9f2393b7b4de7cf8bd6b5994ce1420edd8cfe35c90cec923aa799dee03cb81832efd8eddb75651e6441a657ba0a5ce8313cc99073786e864c7a161d0cf92d45b1034fd86a7f94e1ce986fd15f3d9b808d8e7c09e5faa46468bce7c37481f3e445a12f929f9842dbe0307dfb6e12a0294dd35c9f90055a1e3408021c459f8a84ee4fcb602d5255c46b785298acf322f57aef293d9ecd032c64973ac213fa316cda8d818425cd3c8f2e45b49748bf632b5301b16d8a720605880e59a415549c093a573058ad549987056a94cafdf846f5708681792b210ba766455037bba10ee451668d83fe46d23ee1d92130974a79ce5fe08456a0d8e1ddabb52abcbe1542d78f1cd663b75241c5d505404ec78ca26485347430571fd2122e162ab359b66920c1a58f0ff714b7cf0fb341590c044bf4593d8176c2d15827bca27d04808f82f0a7e967724bd05e9ffbc7151fbe94228d1d6569f1a5c0366c9dd0eb6b66a04854272b030f75e59aa55b523a28d28aeaf9beb88bc04329036eb7be3cc53028f054f7d7034c15c4003cc65f9576363c00cad00125bd4d086546cff8a0e6b7d060990dd7cb1488a641df15e2836ceca5debd5d901d025b6f53b81b90e1071a0081eb0a6780f9c1ad1608b4ec88c38c2b887b1f7b7051053484ffba6b7fc4eaf62c0d7efb2264f9564f80c263b1e686fb1469921090c995e40e733529c8480afe4b751e81043d60606189d50b4ac80d9848fe61ed0bdb176b9bc995153be21a49a9af4881ed056dd733aa187444f3b59ef5fdd99ed4c45f973b8a1ffd7b14e4e476f30b8756f4468f618a04001149b7101a0734a23b445e7bd878482de1b1e96082fc7f57a1e43e8c8fc1435269384ca8af25e12561cd1c6278d54cf4301b658ba21ce897a66635a84867b05d16f7d08d112291c06777c4844b4cb7dc7da2706382b2ce20d98f3ce2ea33de3ec900245351ee288ae1b00e2c0ba99cfca5f7eddf89235e8c23bc9b9d4b34e8998c501aba2acfbf670610fe1bcb4a10b608cd6216b077cbebdc9da35bf9ef770d042bb80ceba6fda839c032fd83b418fc25c5e0b867eff61494b697d1733db8eac110076e299e76d0ef8fb06766ea972eb05f1ca9a282569245b830b1f2a0332adf38da603e1a35c9fb1827787f9af068abff95c48247636721d20a32d51c64412d135f5db2d6d490def7cd286c0d402ebdcf5ffae8aa230b05f2979f40ae7e887ba83e8cc50730f488f903119fbed86e06c3eeb5c971cb703559e1d33287898e4d3d1fb17ffb5a6a0e69388ed004092d629686527db90bf832b34822234614ccfb3c3692f19f1837117e4f724e8704caa930a16ca7781a2c995795a9d266fbd6257781d7d848dcea4d67e69e0c02f3255fbc790a0f21a6c2b31bd5ff5891aaa62c3e0a63e18078f0a929a609a2c8e718f3bcfc19a6f97ec9bcc16773dc98969b68126abe75c5801417ef25eb898fcd9af1dc1189593405f6c9b03dc76f1ad61ff13c8ba525c2fec6e34bedb4b0ad0cb3efca2e076ebd15572ef56f76f941fda14e31fba92d1557f430b6b718a50b462c893811aad2d157d9ce3f572eb142188af7ca68a8f84a972ee61d5e3269d6c3b96b96f1e73c0d891dfaf6d037bcb7321c61bc61e4b3a30f9f3494f01c5e528505a3322195a58b83b05e55f89a18d5051a7719a6a15ab15b463c902f219b6b74f57de59db88e70f7b91c500bdf3492d96e02f5d85092889e7bf9b6ba0e7f1e5a2cf28a0223f4c1df8250820f2e06bd5f091c2f4a8b2da1e20e3a789f204b106d28489da18c15afa05280e50b903d8007b018170f4e07cf836079caee721d78953b9356f1f3e1d452a3d1b38d7020722859eb0c973b58189b0b07c7cc091280d0deed54533b1cf0adda6487a7e6a328bb11dfa7d61aae6b654f1860f2f22a113e23662eea62992429ebaac8882b565ef5083c91a63b4849a146697ea7bd184870c9ea14740a2a4fdddde717ce51d39d00a3f246f6300271d78536216f50d1ac1fde1cf780e42c160a30723fc7c639c293b318028fd46c791b62a82c7d65a75804c2ead7138f4b7ebc6139d43070cf19f4f09ebb7262c0bf6580b21f61aa9e0c00e031f1aba2c15df8d4d5da8aec9608ada869113c821f4e2beeeb8810df3210eac1a0a382c745389915c1829ac36760dc69647f2f922c2de7b2d0d0585a17424ab0e1b984b6c621fb1db70f73c0d8184fbbb3142dc93bbebe9f0bb7529a72139887166417a75cfedb4f27ddc6259bbd27fd1cf8b734bc95e057030a9149af8b41afcddbc07d142c3421107fd4ce8bc1ada635d1ed5f28193941dbcfb312ba23f8e7e44d1a006f4d406bf7a64616d7ee68620575b999cd2816c129d4cb7ffee050ef6d204d65ed18c8057aa5986891cf4d6e1018a1aef9830a3be629586cd17fee1dec2aad62a5c452e9a1ff5a2ea7c0e3fb8d537f0cd9e3ada37e98079a4692d35f8690a3ae7049dd5f7683571e61d129629c93d65f45d0fd2d69c5f7e83e1b0d50da8ba7e10da2ff8a43e32329b5372b62db4744dc79a07fd6a6f1a3362edc565a4f0238be0324e70303dbb08cecf1b04da6b90a163f659df4d4721df3df33454146b638228b1b410e211ae65857d21db5b760f044483f0c15c7c6fd123509e56f9abe85cde35de7613c0f9acfcab63c5ac7dd29c84c988caeecfff2f14721fc40fc27c4cf337abd0af4683fd384e27de4f37b8973180b594733c4af5997a8cd") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 15:48:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 15:48:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:39 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) [ 185.329197] FAT-fs (loop2): bogus sectors per cluster 3 15:48:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) [ 185.378463] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x40000000007, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:48:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) [ 185.549523] FAT-fs (loop2): bogus sectors per cluster 3 [ 185.555626] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:42 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 15:48:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:42 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) 15:48:42 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) [ 188.189948] FAT-fs (loop2): bogus sectors per cluster 3 [ 188.196975] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff31, 0xfffffffffffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:48:42 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) [ 188.353870] FAT-fs (loop2): bogus sectors per cluster 3 [ 188.373159] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 15:48:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003980)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4009}) [ 188.525699] kvm: emulating exchange as write 15:48:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:48:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:45 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) io_destroy(r0) 15:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) tkill(r1, 0x1000000000016) 15:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="66b84f000f00d00f236eb8000000000f23c80f21f835000080000f23f80f01cfc744240000000100c7442402d2000000c7442406000000000f011c24660f388001670fc79f008866b8ee008ec80fafaefb07d4870f20e035100000000f22e0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x80000018000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:48:45 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x22000, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x0, 0x9, 0x8}, {{}, 0x3, 0x5, 0x5}, {{r3, r4/1000+10000}, 0x16, 0x7fff800, 0xfffffffffffffff7}, {{r1, r2/1000+10000}, 0x13, 0x0, 0x400}], 0x40) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000200)=@routing={0x5c, 0xc, 0x0, 0x400, 0x0, [@mcast1, @loopback, @ipv4={[], [], @local}, @remote, @mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}]}, 0x68) sendmmsg(r5, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x4240, 0x0) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000040)) 15:48:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) epoll_create1(0x0) 15:48:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:48:45 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000002900)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) [ 191.218926] FAT-fs (loop2): bogus sectors per cluster 3 [ 191.245664] FAT-fs (loop2): Can't find a valid FAT filesystem 15:48:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) epoll_create1(0x0) 15:48:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 15:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="66b84f000f00d00f236eb8000000000f23c80f21f835000080000f23f80f01cfc744240000000100c7442402d2000000c7442406000000000f011c24660f388001670fc79f008866b8ee008ec80fafaefb07d4870f20e035100000000f22e0", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x80000018000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:48:45 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:45 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x3a) 15:48:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) 15:48:48 executing program 3: 15:48:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:48 executing program 4: 15:48:48 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:48 executing program 0: 15:48:48 executing program 4: 15:48:48 executing program 0: 15:48:48 executing program 3: 15:48:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x2d) 15:48:48 executing program 3: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) select(0x40, &(0x7f0000000040)={0x7ff}, 0x0, 0x0, 0x0) 15:48:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) listen(r0, 0x0) 15:48:48 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x5, "8de06f55c742ae7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) 15:48:48 executing program 4: setreuid(0x0, 0xee00) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:48:48 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400100320000200068000f8", 0x16}], 0x0, 0x0) 15:48:48 executing program 0: r0 = socket$inet(0x2, 0x803, 0x10000000000016) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000), 0x2e8) 15:48:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) 15:48:48 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 194.812094] ================================================================== [ 194.819669] BUG: KASAN: use-after-free in erspan_build_header+0x392/0x3b0 [ 194.826589] Read of size 2 at addr ffff88808fb6b28b by task syz-executor.5/9712 [ 194.826602] [ 194.826615] CPU: 1 PID: 9712 Comm: syz-executor.5 Not tainted 4.14.111 #1 [ 194.826622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.826631] Call Trace: [ 194.826650] dump_stack+0x138/0x19c 15:48:48 executing program 4: 15:48:48 executing program 0: [ 194.835801] ? erspan_build_header+0x392/0x3b0 [ 194.835826] print_address_description.cold+0x7c/0x1dc [ 194.835838] ? erspan_build_header+0x392/0x3b0 [ 194.835847] kasan_report.cold+0xaf/0x2b5 [ 194.835873] __asan_report_load_n_noabort+0xf/0x20 [ 194.882327] erspan_build_header+0x392/0x3b0 [ 194.886740] ? iptunnel_handle_offloads+0x2f3/0x500 [ 194.891803] erspan_xmit+0x3ec/0x11c0 [ 194.895614] ? __gre_xmit+0x890/0x890 [ 194.899425] ? lock_acquire+0x16f/0x430 [ 194.903400] ? packet_direct_xmit+0x345/0x640 [ 194.907917] packet_direct_xmit+0x438/0x640 [ 194.912238] packet_sendmsg+0x31e1/0x5990 [ 194.916508] ? __might_fault+0x110/0x1d0 [ 194.920570] ? rw_copy_check_uvector+0x1f1/0x290 [ 194.925309] ? packet_notifier+0x770/0x770 [ 194.929529] ? copy_msghdr_from_user+0x292/0x3f0 [ 194.934288] ? security_socket_sendmsg+0x8f/0xc0 [ 194.939051] ? packet_notifier+0x770/0x770 [ 194.943301] sock_sendmsg+0xd0/0x110 [ 194.947005] ___sys_sendmsg+0x70c/0x850 [ 194.950973] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 194.955734] ? __fget+0x210/0x370 [ 194.959167] ? find_held_lock+0x35/0x130 [ 194.963218] ? __fget+0x210/0x370 [ 194.966670] ? lock_downgrade+0x6e0/0x6e0 [ 194.970801] ? __fget+0x237/0x370 [ 194.974258] ? __fdget+0x1b/0x20 [ 194.977606] ? sockfd_lookup_light+0xb4/0x160 [ 194.982096] __sys_sendmsg+0xb9/0x140 [ 194.985876] ? SyS_shutdown+0x180/0x180 [ 194.989837] ? put_timespec64+0xb4/0x100 [ 194.993903] ? SyS_clock_gettime+0xfd/0x190 [ 194.998226] SyS_sendmsg+0x2d/0x50 [ 195.001797] ? __sys_sendmsg+0x140/0x140 [ 195.005854] do_syscall_64+0x1eb/0x630 [ 195.009751] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.014612] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.019815] RIP: 0033:0x458c29 [ 195.022986] RSP: 002b:00007fd5618a0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 195.030673] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 195.037921] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 195.045184] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.052444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5618a16d4 [ 195.059698] R13: 00000000004c632f R14: 00000000004daa50 R15: 00000000ffffffff [ 195.066974] [ 195.068603] Allocated by task 3524: [ 195.072208] save_stack_trace+0x16/0x20 [ 195.076175] save_stack+0x45/0xd0 [ 195.079618] kasan_kmalloc+0xce/0xf0 [ 195.083326] kasan_slab_alloc+0xf/0x20 [ 195.087194] kmem_cache_alloc+0x12e/0x780 [ 195.091336] getname_flags+0xcb/0x580 [ 195.095138] getname+0x1a/0x20 [ 195.098328] do_sys_open+0x1e7/0x430 [ 195.102019] SyS_open+0x2d/0x40 [ 195.105287] do_syscall_64+0x1eb/0x630 [ 195.109176] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.114360] [ 195.115992] Freed by task 3524: [ 195.119255] save_stack_trace+0x16/0x20 [ 195.123218] save_stack+0x45/0xd0 [ 195.126668] kasan_slab_free+0x75/0xc0 [ 195.130538] kmem_cache_free+0x83/0x2b0 [ 195.134492] putname+0xdb/0x120 [ 195.137783] do_sys_open+0x21c/0x430 [ 195.141489] SyS_open+0x2d/0x40 [ 195.144763] do_syscall_64+0x1eb/0x630 [ 195.148652] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.153846] [ 195.155474] The buggy address belongs to the object at ffff88808fb6a7c0 [ 195.155474] which belongs to the cache names_cache of size 4096 [ 195.168196] The buggy address is located 2763 bytes inside of [ 195.168196] 4096-byte region [ffff88808fb6a7c0, ffff88808fb6b7c0) [ 195.180214] The buggy address belongs to the page: [ 195.185114] page:ffffea00023eda80 count:1 mapcount:0 mapping:ffff88808fb6a7c0 index:0x0 compound_mapcount: 0 [ 195.195055] flags: 0x1fffc0000008100(slab|head) [ 195.199711] raw: 01fffc0000008100 ffff88808fb6a7c0 0000000000000000 0000000100000001 [ 195.207582] raw: ffffea0002511d20 ffffea000240afa0 ffff8880aa9e0cc0 0000000000000000 [ 195.215460] page dumped because: kasan: bad access detected [ 195.221184] [ 195.222792] Memory state around the buggy address: [ 195.227718] ffff88808fb6b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.235068] ffff88808fb6b200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.242408] >ffff88808fb6b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.249738] ^ [ 195.253346] ffff88808fb6b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 15:48:49 executing program 3: [ 195.260681] ffff88808fb6b380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.268021] ================================================================== [ 195.275381] Disabling lock debugging due to kernel taint [ 195.280886] Kernel panic - not syncing: panic_on_warn set ... [ 195.280886] [ 195.288253] CPU: 1 PID: 9712 Comm: syz-executor.5 Tainted: G B 4.14.111 #1 [ 195.296430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.305794] Call Trace: [ 195.308379] dump_stack+0x138/0x19c [ 195.312000] ? erspan_build_header+0x392/0x3b0 [ 195.316558] panic+0x1f2/0x438 [ 195.319726] ? add_taint.cold+0x16/0x16 [ 195.323689] kasan_end_report+0x47/0x4f [ 195.327641] kasan_report.cold+0x136/0x2b5 [ 195.331874] __asan_report_load_n_noabort+0xf/0x20 [ 195.336806] erspan_build_header+0x392/0x3b0 [ 195.341387] ? iptunnel_handle_offloads+0x2f3/0x500 [ 195.346401] erspan_xmit+0x3ec/0x11c0 [ 195.350213] ? __gre_xmit+0x890/0x890 [ 195.353991] ? lock_acquire+0x16f/0x430 [ 195.357944] ? packet_direct_xmit+0x345/0x640 15:48:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(0x0, 0x0, 0x200) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) tkill(r1, 0x1000000000016) [ 195.362418] packet_direct_xmit+0x438/0x640 [ 195.366730] packet_sendmsg+0x31e1/0x5990 [ 195.370872] ? __might_fault+0x110/0x1d0 [ 195.374942] ? rw_copy_check_uvector+0x1f1/0x290 [ 195.381311] ? packet_notifier+0x770/0x770 [ 195.385547] ? copy_msghdr_from_user+0x292/0x3f0 [ 195.390293] ? security_socket_sendmsg+0x8f/0xc0 [ 195.395025] ? packet_notifier+0x770/0x770 [ 195.399238] sock_sendmsg+0xd0/0x110 [ 195.402932] ___sys_sendmsg+0x70c/0x850 [ 195.406891] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 195.411643] ? __fget+0x210/0x370 [ 195.415078] ? find_held_lock+0x35/0x130 [ 195.419134] ? __fget+0x210/0x370 [ 195.422566] ? lock_downgrade+0x6e0/0x6e0 [ 195.426704] ? __fget+0x237/0x370 [ 195.430134] ? __fdget+0x1b/0x20 [ 195.433495] ? sockfd_lookup_light+0xb4/0x160 [ 195.438012] __sys_sendmsg+0xb9/0x140 [ 195.441808] ? SyS_shutdown+0x180/0x180 [ 195.445796] ? put_timespec64+0xb4/0x100 [ 195.449835] ? SyS_clock_gettime+0xfd/0x190 [ 195.454132] SyS_sendmsg+0x2d/0x50 [ 195.457646] ? __sys_sendmsg+0x140/0x140 [ 195.461691] do_syscall_64+0x1eb/0x630 [ 195.465564] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.470383] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.475545] RIP: 0033:0x458c29 [ 195.478709] RSP: 002b:00007fd5618a0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 195.486393] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 195.493635] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 195.500900] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.508209] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5618a16d4 [ 195.515459] R13: 00000000004c632f R14: 00000000004daa50 R15: 00000000ffffffff [ 195.523550] Kernel Offset: disabled [ 195.527181] Rebooting in 86400 seconds..