0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mount(0x0, &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) 02:47:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 02:47:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000001800)) 02:47:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000b5c0d00800000005000000650000000008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 02:47:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='i:6_vti0\x00'}) 02:47:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 02:47:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000001800)) 02:47:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 02:47:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='i:6_vti0\x00'}) 02:47:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000b5c0d00800000005000000650000000008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 02:47:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000001800)) 02:47:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='i:6_vti0\x00'}) 02:47:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000b5c0d00800000005000000650000000008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 02:47:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='i:6_vti0\x00'}) 02:47:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000b5c0d00800000005000000650000000008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 02:47:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x900) 02:47:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) 02:47:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, 0x0, 0x0) 02:47:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 02:47:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x900) 02:47:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', @ifru_ivalue=0x5dc}) 02:47:54 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 02:47:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) 02:47:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x900) [ 619.201785] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 02:47:54 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7fff, 0x4) close(r0) 02:47:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x0, 0x0) 02:47:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x900) 02:47:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) 02:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', @ifru_ivalue=0x5dc}) 02:47:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x101, 0x400}], 0x0, 0x0) 02:47:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) 02:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 02:47:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x0, 0x0) 02:47:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) [ 619.613905] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 619.629477] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 619.666675] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode 02:47:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x0, 0x0) [ 619.708928] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1abc0809) 02:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', @ifru_ivalue=0x5dc}) 02:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 02:47:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/245, 0xf5}], 0x1}}], 0x1, 0x10022, 0x0) sendto(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, 0x0, 0x0) 02:47:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) [ 619.783053] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 619.811665] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1abc0809) 02:47:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x0, 0x0) [ 619.851510] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 02:47:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x101, 0x400}], 0x0, 0x0) 02:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 02:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', @ifru_ivalue=0x5dc}) [ 620.024698] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode 02:47:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) [ 620.071632] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1abc0809) [ 620.104254] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 02:47:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="803f5365b49ce63730f503030000000000000000000100000100077101000000004000000040000080000000000000006d5ebe5a0000ffff53efdb56108e5bb3994b2cc86d95687df2409c1be2ac93b7e0050a6b72696c6044c1733308b83d3c4948bd1a7f13e035f543d5ac05217671a1c335fa5f3b4c18841f10363671edb41e93cb78a9e10051b0ab29acf2db49484ac09e9db0c6531567ebf2d9ffeb28e942c20fea47e3c18c9b45c54d01fbf85ac61aefa3cb24aa1d63ebf09efa019a22e1cb5c9f4c2f0b23e475a917bf6b46f3b1f89a7599ee013f39731f3c2d05da82283816d8156f7d76d4195b7192c0312e657a7826e16713f1e198e52bc6c302f139", 0x101, 0x400}], 0x0, 0x0) 02:47:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 620.474360] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode 02:47:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 02:47:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) [ 620.534314] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1abc0809) 02:47:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) 02:47:55 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:47:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 02:47:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x101, 0x400}], 0x0, 0x0) 02:47:55 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) [ 620.760432] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 620.799546] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1abc0809) 02:47:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 02:47:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) 02:47:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 02:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) 02:47:56 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:56 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:56 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 02:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) 02:47:56 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:47:56 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:56 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:56 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:56 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:47:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:47:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:47:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:58 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:47:59 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:48:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:02 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:48:02 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:48:02 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:48:02 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000022402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r3, 0x8200) r4 = getpgid(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0xd, r0, 0x7fffffc) lstat(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x59) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x7, 0x0, 0x100, 0x9, 0x7}, {0x1, 0x7, 0x7, 0x800, 0x2, 0x80}], [[]]}) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:48:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:02 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 02:48:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:48:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) 02:48:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:48:03 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) 02:48:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:48:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfbf, 0x0) 02:48:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:48:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000047f, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3bf}, 0x21) 02:48:03 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000047f, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3bf}, 0x21) 02:48:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 02:48:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000047f, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3bf}, 0x21) 02:48:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) 02:48:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000047f, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3bf}, 0x21) 02:48:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x47010, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f00000008c0)) connect$inet(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0xac, 0x0, &(0x7f0000000500)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000400)=[0x38, 0x38]}, 0x7f}}, @enter_looper, @free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000004c0)=[0x18, 0x68, 0x28, 0x0]}}, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f00000005c0)="9ac4d3fa3370c54ca6a1c485b535d9f0a463086df894d3916b6e6bf3b5c1da81054005eb378dd144ab7db8700ea40ed3dbafa638618d1575a46e55795b3c4f550df9e72d8308240ed9c7e48ee0f65a57acfb1fa8f9ce107345c5f672842786643cc1e17f91f765ec3c16fc48f2fd256e6451f682f41250a2fcbc461d104358a5ddb820f39e2162922bdc3640f57b8d06a5"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100", 0x66, 0x1400}], 0x0, 0x0) 02:48:04 executing program 2: keyctl$read(0xb, 0x0, 0x0, 0x0) 02:48:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000011c0)) 02:48:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000011c0)) 02:48:04 executing program 2: keyctl$read(0xb, 0x0, 0x0, 0x0) 02:48:04 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='usrjquota=']) 02:48:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f00000001c0)=""/182, 0xfffffc20) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0xb8, 0x0, 0x1, [{{}, {0x0, 0x0, 0xe, 0x0, 'mime_typewlan1'}}]}, 0xb8) 02:48:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000011c0)) 02:48:04 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0xe, r0) 02:48:04 executing program 3: syz_genetlink_get_family_id$fou(0x0) 02:48:04 executing program 2: keyctl$read(0xb, 0x0, 0x0, 0x0) 02:48:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) [ 630.070844] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 02:48:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000011c0)) [ 630.158326] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 02:48:05 executing program 2: keyctl$read(0xb, 0x0, 0x0, 0x0) 02:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='usrjquota=']) 02:48:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="01000000000000001a") 02:48:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x82, 0x100000}) 02:48:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) [ 630.412570] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 02:48:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='usrjquota=']) 02:48:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x1bc) 02:48:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 02:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) [ 630.767248] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 02:48:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x5) write$binfmt_script(r0, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) 02:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff06, 0x0, @remote, @local={0xfe, 0x80, [0x4]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:48:05 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='usrjquota=']) 02:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3d, &(0x7f0000000180), 0x8) 02:48:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 02:48:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 02:48:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 02:48:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) [ 631.100316] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 02:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff06, 0x0, @remote, @local={0xfe, 0x80, [0x4]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:48:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="01000000000000001804000007ff0100000000f600d849832f13") 02:48:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 02:48:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2c42, {0x0, 0x0, 0x40, 0x0, 0x8}}, 0xe) open(0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fsetxattr$system_posix_acl(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 02:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:48:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 02:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff06, 0x0, @remote, @local={0xfe, 0x80, [0x4]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:48:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:06 executing program 1: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 02:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff06, 0x0, @remote, @local={0xfe, 0x80, [0x4]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:48:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) [ 631.577095] audit: type=1400 audit(1555037286.456:200): avc: denied { bind } for pid=2008 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:48:06 executing program 1: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 631.682037] encrypted_key: insufficient parameters specified [ 631.696258] audit: type=1400 audit(1555037286.486:201): avc: denied { map } for pid=2008 comm="syz-executor.0" path="socket:[105315]" dev="sockfs" ino=105315 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 02:48:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:48:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:06 executing program 1: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 02:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:06 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) [ 632.003028] encrypted_key: insufficient parameters specified 02:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 02:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 1: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 632.156807] encrypted_key: insufficient parameters specified [ 632.182063] encrypted_key: insufficient parameters specified 02:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 02:48:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 02:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) [ 632.362328] encrypted_key: insufficient parameters specified [ 632.380353] encrypted_key: insufficient parameters specified 02:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 02:48:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 2: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:07 executing program 5: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) [ 632.548844] encrypted_key: insufficient parameters specified 02:48:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 2: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000001980)={0x10, 0x0, 0x0, 0x8000000}, 0xc) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r3 = accept4(0xffffffffffffff9c, &(0x7f00000017c0)=@l2, &(0x7f0000001600)=0x80, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000001840)={@null=' \x00', 0xb, 'nlmon0\x00'}) bind$llc(r3, &(0x7f00000015c0)={0x1a, 0x306, 0x8001, 0x20000000, 0xce17, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x10, r4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) sendmsg(r5, &(0x7f0000001780)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)}], 0x1}, 0x4000041) 02:48:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 5: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 02:48:07 executing program 2: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000000)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="08631040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 02:48:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x1) memfd_create(&(0x7f00000003c0), 0x100000100000002) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) socket$packet(0x11, 0x0, 0x300) fallocate(r1, 0x3, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$usbmon(0x0, 0x9, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) stat(0x0, &(0x7f0000000440)) r5 = syz_open_pts(r3, 0x0) flock(r5, 0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:48:07 executing program 5: getpid() syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendto(0xffffffffffffffff, 0x0, 0x29c, 0x0, 0x0, 0x4a) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 02:48:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:48:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") getsockopt$inet_opts(r0, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 02:48:08 executing program 5: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0xfffd) 02:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:48:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x1) memfd_create(&(0x7f00000003c0), 0x100000100000002) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) socket$packet(0x11, 0x0, 0x300) fallocate(r1, 0x3, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$usbmon(0x0, 0x9, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) stat(0x0, &(0x7f0000000440)) r5 = syz_open_pts(r3, 0x0) flock(r5, 0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:48:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") getsockopt$inet_opts(r0, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 02:48:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:48:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:08 executing program 5: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0xfffd) 02:48:08 executing program 5: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0xfffd) 02:48:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") getsockopt$inet_opts(r0, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 02:48:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:48:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:08 executing program 5: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0xfffd) 02:48:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") getsockopt$inet_opts(r0, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 02:48:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:48:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x1) memfd_create(&(0x7f00000003c0), 0x100000100000002) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) socket$packet(0x11, 0x0, 0x300) fallocate(r1, 0x3, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$usbmon(0x0, 0x9, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) stat(0x0, &(0x7f0000000440)) r5 = syz_open_pts(r3, 0x0) flock(r5, 0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x1) memfd_create(&(0x7f00000003c0), 0x100000100000002) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) socket$packet(0x11, 0x0, 0x300) fallocate(r1, 0x3, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$usbmon(0x0, 0x9, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) stat(0x0, &(0x7f0000000440)) r5 = syz_open_pts(r3, 0x0) flock(r5, 0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000300)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x1de}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:48:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:09 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) 02:48:10 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:10 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:48:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:10 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000300)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x1de}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:48:10 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:10 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:48:10 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) 02:48:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:10 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) [ 635.928747] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 02:48:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:48:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x300000000000000, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 02:48:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 636.434376] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 636.443669] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000300)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x1de}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:48:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$uinput_user_dev(r0, 0x0, 0x0) 02:48:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:48:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x300000000000000, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 02:48:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:48:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 636.685309] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 636.717772] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 636.814454] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 02:48:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000300)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x1de}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:48:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:48:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x300000000000000, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 02:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:48:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 637.565535] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x300000000000000, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") [ 637.870186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0xa, &(0x7f0000000080)}) 02:48:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:48:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [], {0x95, 0x4c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000000)) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:48:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [], {0x95, 0x4c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FIONREAD(r1, 0x80047456, &(0x7f0000000040)) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:48:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "700643", 0x18, 0x3c, 0x0, @remote, @mcast1, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:48:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [], {0x95, 0x4c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 02:48:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [], {0x95, 0x4c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "700643", 0x18, 0x3c, 0x0, @remote, @mcast1, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:48:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3075, 0x0, 0xffffffffffffff06) 02:48:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "700643", 0x18, 0x3c, 0x0, @remote, @mcast1, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:48:13 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 02:48:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "700643", 0x18, 0x3c, 0x0, @remote, @mcast1, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:48:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:14 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 02:48:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:14 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 02:48:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 02:48:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) clone(0x4000003102042001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000580), 0x8b, 0x2, 0x0, 0x0, 0x800002) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='\xec\xeeXU>\x1f\xa1n\x00\x00\xb5\x80\xbb\a\xbf?\xb5E\xab{\xb6\x12!\xba\tO\'\x1aqj\x96%DO\xfdU?\xee\xa2-\x8e8B\x14\xb0\xcc\xf9o\x1d\xc9j\x99b3Ig~\xea\x11\xf55h\xe6\x16\xf7\x8b\xe6\x8fh\xcd\x9d\\\x01j\xff\xff\xff\xff\x00\xe3\xff\xff\xf5\xfc\xa9X\xf3dk]\x04\x1a\xa3x8%\x8f5\xcfE|W\xc1\xe5T`AG0\xa0\x90tG\xae\x87\xf5.\"\xac%Ll\xf9\xb9\xf3l\x85\xb9l\xf7\xb0<>\xe5\xce\xd3\x8d\xc2\fmmX\xd3\xd9\xffnq\xff\xce\xdb\x93q\x80\x88\xa6\xc0\x926\xf9\xcf-\xb96=-\xe0\xaa}t)\xa2\x1d\xb7\x92\xf7\x8f\x1b9d\xad\x8a\xa9h\xfcZ\xe9qM\xa5\xf4\xbeC\xb7?K\xc7Tf\xac`>\x003\xf6\xb8\x15\xfeUo\xc8li\xc8\x86H\xfe\x19+\xa3\xcb\x9e\xecuz\x9c!\xb0_\xb3\x87\xd8\xa0\xdc2\xdc\x9a}C\xd9e#F\xd0YvgU\x00b\xa3a') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffd, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/79, 0xffffffffffffff1f, 0x2000, 0x0, 0xfffffffffffffebe) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 02:48:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) write$ppp(r0, 0x0, 0xfffffc51) 02:48:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) 02:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000004c0)) 02:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0], 0x28) 02:48:15 executing program 3: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) 02:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0], 0x28) 02:48:16 executing program 3: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) 02:48:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0], 0x28) 02:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 3: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) 02:48:16 executing program 1: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000000)) 02:48:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0], 0x28) 02:48:16 executing program 3: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)) 02:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 02:48:16 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ftruncate(r0, 0x4) open(&(0x7f0000000800)='./file0\x00', 0x2, 0x0) 02:48:16 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f00003b7000)) 02:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000f1, 0x0) 02:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b40), 0x47d, 0x0, 0x0) 02:48:16 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f00003b7000)) 02:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000f1, 0x0) 02:48:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:16 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f00003b7000)) 02:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000f1, 0x0) 02:48:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:48:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x223}, {[@timestamp={0xffffff89, 0x4}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 02:48:17 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f00003b7000)) 02:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000f1, 0x0) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x223}, {[@timestamp={0xffffff89, 0x4}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 02:48:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:48:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:48:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x223}, {[@timestamp={0xffffff89, 0x4}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 02:48:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x223}, {[@timestamp={0xffffff89, 0x4}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 02:48:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) 02:48:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 02:48:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 02:48:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) 02:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 02:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) close(r1) 02:48:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 02:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) close(r1) 02:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) close(r1) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) 02:48:18 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8001) sendfile(r0, r1, 0x0, 0x400008bca) 02:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='/dev/rfkill\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001740)={0x1, 0x3, 0x2, 0x3}) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) close(r1) 02:48:19 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8001) sendfile(r0, r1, 0x0, 0x400008bca) 02:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8001) sendfile(r0, r1, 0x0, 0x400008bca) 02:48:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) 02:48:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8001) sendfile(r0, r1, 0x0, 0x400008bca) 02:48:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) ioctl$KVM_GET_REGS(r2, 0x4048ae9b, &(0x7f0000000200)) 02:48:19 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 02:48:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 02:48:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:19 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:19 executing program 5: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 644.940314] FS-Cache: Duplicate cookie detected [ 644.945919] FS-Cache: O-cookie c=00000000d5831374 [p=0000000091c863a6 fl=222 nc=0 na=1] [ 644.954265] FS-Cache: O-cookie d= (null) n= (null) [ 644.960954] FS-Cache: O-key=[10] '02000200000002000000' [ 644.968207] FS-Cache: N-cookie c=000000003b042fad [p=0000000091c863a6 fl=2 nc=0 na=1] [ 644.976336] FS-Cache: N-cookie d=000000002eb6ba18 n=0000000029b76fd3 [ 644.982945] FS-Cache: N-key=[10] '02000200000002000000' 02:48:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) [ 644.989273] FS-Cache: Duplicate cookie detected [ 644.994919] FS-Cache: O-cookie c=00000000d5831374 [p=0000000091c863a6 fl=212 nc=0 na=0] [ 645.003311] FS-Cache: O-cookie d= (null) n= (null) [ 645.010136] FS-Cache: O-key=[10] '02000200000002000000' [ 645.016814] FS-Cache: N-cookie c=000000006d476910 [p=0000000091c863a6 fl=2 nc=0 na=1] [ 645.025008] FS-Cache: N-cookie d=000000002eb6ba18 n=000000004bb64380 [ 645.031625] FS-Cache: N-key=[10] '02000200000002000000' 02:48:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 02:48:19 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 02:48:20 executing program 5: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:20 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 02:48:20 executing program 5: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 02:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:20 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 02:48:20 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 645.636261] FS-Cache: Duplicate cookie detected [ 645.641207] FS-Cache: O-cookie c=000000002e0f5c3d [p=0000000091c863a6 fl=222 nc=0 na=1] [ 645.649735] FS-Cache: O-cookie d=000000002eb6ba18 n=000000006e2468a7 [ 645.657095] FS-Cache: O-key=[10] '02000200000002000000' [ 645.663858] FS-Cache: N-cookie c=000000006675ca7d [p=0000000091c863a6 fl=2 nc=0 na=1] [ 645.672064] FS-Cache: N-cookie d=000000002eb6ba18 n=000000001aae90d7 [ 645.678788] FS-Cache: N-key=[10] '02000200000002000000' 02:48:20 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:20 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:20 executing program 4: syz_emit_ethernet(0x140, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x132, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 02:48:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8800) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/114, 0x72}], 0x1, 0x0) 02:48:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 02:48:20 executing program 4: syz_emit_ethernet(0x140, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x132, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 02:48:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 4: syz_emit_ethernet(0x140, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x132, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 02:48:21 executing program 1: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:48:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 4: syz_emit_ethernet(0x140, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x132, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 02:48:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 4: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 02:48:21 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 02:48:21 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/10, 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1}}], 0x2, 0x0, 0x0) 02:48:21 executing program 4: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:21 executing program 1: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:21 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:22 executing program 1: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) [ 647.098734] audit: type=1804 audit(1555037301.976:202): pid=11788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="vhci" dev="sda1" ino=17137 res=1 02:48:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 02:48:22 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:22 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) [ 647.239795] audit: type=1804 audit(1555037302.116:203): pid=12029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="vhci" dev="sda1" ino=17137 res=1 02:48:22 executing program 1: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:22 executing program 4: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:22 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) [ 647.506973] audit: type=1804 audit(1555037302.386:204): pid=12086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="vhci" dev="sda1" ino=17137 res=1 02:48:22 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:22 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:22 executing program 4: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/85) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(0xffffffffffffffff) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x100000001, 0x6, 0x4, 0x2, 0xfff, 0x9, 0xea8, 0xc, 0x5, 0x3, 0x40, 0x58db, 0x200}, {0x0, 0x7fffffff, 0x780, 0x1f, 0x9, 0x6, 0x7, 0x6, 0xa91, 0x946, 0x0, 0xe2, 0x671}, {0x100, 0x0, 0x0, 0x121, 0xf9c, 0x0, 0x7, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9}]}) 02:48:22 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:48:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 02:48:22 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:48:22 executing program 4: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x4788, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 02:48:22 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 4: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x4788, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 02:48:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 4: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x4788, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 02:48:23 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x0, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 02:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 02:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 02:48:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 4: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x4788, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 02:48:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x2, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 02:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000040)=0xfe0a) 02:48:23 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x2, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 02:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 02:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:23 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x2, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 02:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:23 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x2, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 648.913375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) [ 649.233715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 02:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 5: setrlimit(0x1000000000007, &(0x7f0000000140)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @dev, @mcast2, 0x0, 0x0, 0x0, 0x123}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 649.476869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e25, @initdev}, 0x10) listen(r1, 0xfffffffffffffffe) accept(r1, &(0x7f0000000000)=@nl=@unspec, 0x0) 02:48:24 executing program 5: setrlimit(0x1000000000007, &(0x7f0000000140)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @dev, @mcast2, 0x0, 0x0, 0x0, 0x123}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:24 executing program 5: setrlimit(0x1000000000007, &(0x7f0000000140)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @dev, @mcast2, 0x0, 0x0, 0x0, 0x123}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:48:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:24 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000002940)={0x0, 0x1c9c380}, 0x0, 0x0) [ 649.767811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) fstat(r0, &(0x7f00000006c0)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 02:48:24 executing program 5: setrlimit(0x1000000000007, &(0x7f0000000140)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @dev, @mcast2, 0x0, 0x0, 0x0, 0x123}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:48:24 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000002940)={0x0, 0x1c9c380}, 0x0, 0x0) 02:48:24 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@pkt_toobig={0x4, 0x60, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 02:48:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:24 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@pkt_toobig={0x4, 0x60, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 02:48:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000002940)={0x0, 0x1c9c380}, 0x0, 0x0) 02:48:25 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@pkt_toobig={0x4, 0x60, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 02:48:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:25 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000002940)={0x0, 0x1c9c380}, 0x0, 0x0) 02:48:25 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:25 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@pkt_toobig={0x4, 0x60, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 02:48:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1d3, 0x0, [{}]}) 02:48:25 executing program 3: timerfd_create(0x0, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) 02:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 02:48:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 02:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0224b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 02:48:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 02:48:25 executing program 3: timerfd_create(0x0, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) 02:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0224b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 02:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) [ 650.736125] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 02:48:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 02:48:25 executing program 3: timerfd_create(0x0, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) [ 650.861110] audit: type=1400 audit(1555037305.736:205): avc: denied { block_suspend } for pid=13527 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 650.862595] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 02:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0224b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 02:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 02:48:25 executing program 3: timerfd_create(0x0, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) 02:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) [ 651.059438] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 02:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 02:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0224b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 02:48:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xd, @output}) 02:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) [ 651.362990] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 02:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:48:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xd, @output}) 02:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:48:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xd, @output}) 02:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)) 02:48:26 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1008061, &(0x7f0000000000)=ANY=[@ANYBLOB='m']) 02:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x80000001}, 0x1c) 02:48:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xd, @output}) 02:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:48:26 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0x5c8}], 0x1}, 0x0) 02:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x80000001}, 0x1c) 02:48:26 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1008061, &(0x7f0000000000)=ANY=[@ANYBLOB='m']) 02:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x80000001}, 0x1c) 02:48:26 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1008061, &(0x7f0000000000)=ANY=[@ANYBLOB='m']) 02:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:27 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0x5c8}], 0x1}, 0x0) 02:48:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x80000001}, 0x1c) 02:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:27 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000001640)="39090653a3abc08d892829cb4dcd411d9d587c0be31bea0602cf75dc73800a1ebf4fa7997f62af5745102bbb79cb8af4fd620fe9478c4ab89eb5b828446e61156e8fd19ca4af6e2258adf4f7718f03edd420b0cfc1d46a5e022d8036507ef0346f77ba088552e73448cb2b48a43587f92e8c946ba3fff099674174e053ea60dad70fc440323b7707f3a2c044e1da58d1e2805969840a4fc864e81d42e55536221da3cab45af4caa9edafc762b8015ba976e07189d129f380b0fba2ef56b1847dd221cb72f0fb29a405747ab6e38c98c06064f2d3e1ff64d1c60772dd7e3e32242a78b215e3b76064a9f12f8cb7314d8ec3547b0b167ae08445744eba534986dee229066662c41250e946ccea63252ec5304374b53572f9211c0e2be9dc4e6bdee3eef0843deb2b1cc1365c21196fbefdcba7414f89cf4f8338e77200ee571363435c011ec294723cc272d76b73d4300f812f03745da0fef8fd82f513126d179220b60296a9712b0730a7db34f4bb4adf91f5d756d575bf8582b489bd8bd43f9016871f6c8bda11b8962d6f8ffd5d44dd18952a4135adad2d6a3a2ff4f4e4d962bbf233494a1f61b4930a1ef1561808187b69f5a213fb4d3d8e932bf015f2406269685caceb13c963a3540478ba4ff5ddec56ffdfa4cbe454db40d52653eefd3499f23461e8dea453d32472b9fddf71d00afd8ea1f53d3cf0e35ba7f981d8a9ee18470cb49daa7b669abfe5b5bf153b54addd8710211999a7b97ce6af37ef2541f7928c99b3eda54e7ca9ee6e40ad6dcee1ed911cec3f17bd9d7d49c71dd2f82f66480db05f4f802446ac59b2608a0f8f5babdb3d27e969eac10957aa756fa66a198782a71f1e2d8720274e42e0548bb5eb9dc1e5b194772dd7a5834fb5ffd90a2f398f57b885cd0496ad6f028815c93cf2267066f8d593af6d4e55b4fe5f73b36cea32cff0a3cf06da5e31a084f7d2ad836bc2f41eb57d63e114406f6f474c788f35727af4fa2f9509b9dccf269deb6eeffdd3ffacdbac30a4173458631a29ccecb197321b1bd3d8f69c85b700acc0dfb5f25cb96b37a6093bf066570f34028f74d4b2e995c0e629a0aabe5ffbdc8220ce8ad0dedd912a2b623dae3c6744920e767950770c4bbe9f1c3432ca3ccfaf86a6ea666e9917bf6c55ee876dac72d29746940275d34da3c1aecc0900f86b61bc84e154232a40d4c5989467adfbe769f1b961113d01393a52318df3bad0a334d6ad8d3db81a193f4a954c102a914b336ea3dc21ffd1dcb0386434c79dbe73fca4b171891827080805ec08ae5e5a9c780c98f44433fa6b11562245bac8892e6ef5e2705e8f6fef9ccc89d071440d9c8af36385016c6549bdae0bbd48352aba26de6e678b47f0b480b249927667a4662e01f50f695edabe94435d14a732b5a7f8426117f2ccdfc9493d122691799bd90f7bd2e83ca7d9cceb3a1359e1bc6f184c7df96976c5e4e2fd75bdcb9bd4523c3feb882a36bbf1a7f4ce7f67b5698b5c217e647558f543f09f99dff15a86b939034978da4b4f4c3d6a9290c7a7844c1e42dd95d435f8b30f3d861c55c68ad9a2597a039095f1cda5a76f847d4a27c2373c16cf407233579be1f3ce183c2baaf5e52c693a27f0a5bf67bbf384ba51d8fe19145b35f80e3ee9994db6adfce570b7a363edbe21e968a72c4eb246bb0fe8692bd3b874316b1d6456d25f79f030372f99877d65187ead9d77bcf3d713529998517590256bb200dc7794548e0cfd3503c45518fdbf44ccbeb9165fb994fe7d6da22028667562346e6e0192b3c9a591295b652c93e7e370afcf249b43c616716d8792e795dc5a5c5730cd4e53c85104bc90dcb26be46bc01478062e9a9ac1723daa2ee85b2ae3979ed799e6b4c01983b4280e30fca8741116c8963665a85a327918b93bd594b786f346a682f61eb7b94eaeb7b247becbb89a39dd31dbb5c1675bc22704d36e7382f8d00aac33b9b16b5445b28f1fb77e7e153afd2701e278fa5a7b8b16d0a9c008642bbcaa7af167c3ab9660a85eaacb5be1aa4819bfaef550d174274441e24b293c6cc5e319f3b7f7515ae435cab233a557b687", 0x5c8}], 0x1}, 0x0) 02:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667676ae0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "df2c9c75bd4c55325fe54fe4b8475c9366744ab46131ba47cc839c6d3d1f288e5da58ffb88c3c9978407767b86505a282c67a7702a239d5a0f8b7b29a332d8b0f83a005fc5f5db95c1deca497bf4535e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "9d320825584ad4a4217ad94f51a0f584c5b2d46cb0bd464c5dcb5b1a589d8c64fd43b29c7b68703e6833ca7f974ef38ed329d50cd7c0e466f319be445d8e1827da0c6d956b213c47c52dea93d4b14039"}, 0xd8) 02:48:27 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1008061, &(0x7f0000000000)=ANY=[@ANYBLOB='m']) 02:48:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0x5c8}], 0x1}, 0x0) 02:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, 0xfffffffffffffffe) 02:48:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 02:48:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, 0xfffffffffffffffe) 02:48:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 02:48:27 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:27 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, 0xfffffffffffffffe) 02:48:27 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x325, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:27 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, 0xfffffffffffffffe) 02:48:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 02:48:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x325, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x325, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:28 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 02:48:28 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x325, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:28 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1, &(0x7f0000000180)=""/5, 0x5}, 0x2) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:28 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x402) 02:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:28 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x402) 02:48:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:28 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) sendmsg$xdp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c011) 02:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:29 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x402) 02:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x6000000) 02:48:29 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x402) 02:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 02:48:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000000000000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) getegid() 02:48:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:29 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r0) dup2(r0, r0) 02:48:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000340)={0x0, 0x0, 0x0}) 02:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:29 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x14, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 02:48:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:29 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:48:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:29 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x14, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 02:48:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:48:30 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x14, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 02:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x14, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 02:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)) 02:48:30 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:48:30 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:30 executing program 0: set_mempolicy(0xc003, 0x0, 0x0) 02:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a03ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 02:48:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:30 executing program 0: set_mempolicy(0xc003, 0x0, 0x0) 02:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:48:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:48:30 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 02:48:30 executing program 0: set_mempolicy(0xc003, 0x0, 0x0) 02:48:30 executing program 0: set_mempolicy(0xc003, 0x0, 0x0) 02:48:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a03ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 02:48:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000250007031dfffd940101830020200a00090000000600000088a8ffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 02:48:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:48:31 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/176) 02:48:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a03ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 02:48:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 02:48:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a03ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 02:48:31 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000100), 0xabe4) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) 02:48:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 02:48:31 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:31 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:31 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:31 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 02:48:31 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:32 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 02:48:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r1, 0x435, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x02'}]}]}, 0x20}}, 0x0) 02:48:32 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:32 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 657.949981] audit: type=1800 audit(1555037312.826:206): pid=16717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16913 res=0 02:48:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) [ 658.031648] audit: type=1800 audit(1555037312.906:207): pid=16717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16913 res=0 02:48:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r1, 0x435, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x02'}]}]}, 0x20}}, 0x0) 02:48:33 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 02:48:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e90104000000000000000000000000001b2300000503000018030000cc000000ac010000000000001004d1e00900000000000000f34f8dfaffffffff00000000e7b8bbb76cab1004000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f4072e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700083d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) 02:48:33 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r1, 0x435, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x02'}]}]}, 0x20}}, 0x0) [ 658.379136] audit: type=1800 audit(1555037313.256:208): pid=16963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17729 res=0 [ 658.444703] audit: type=1800 audit(1555037313.256:209): pid=16983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17741 res=0 02:48:33 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r1, 0x435, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x02'}]}]}, 0x20}}, 0x0) [ 658.565086] audit: type=1800 audit(1555037313.356:210): pid=17006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17742 res=0 02:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 02:48:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) [ 658.704979] audit: type=1800 audit(1555037313.356:211): pid=17007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17743 res=0 02:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 02:48:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) [ 658.787170] audit: type=1800 audit(1555037313.556:212): pid=17014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16913 res=0 02:48:33 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) 02:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) [ 658.872615] audit: type=1800 audit(1555037313.556:213): pid=17013 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17122 res=0 02:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 02:48:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) [ 658.966851] audit: type=1800 audit(1555037313.716:214): pid=17020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17740 res=0 02:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 02:48:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) sendfile(r1, r0, 0x0, 0x8800000) [ 659.048876] audit: type=1800 audit(1555037313.746:215): pid=17021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17741 res=0 02:48:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8101, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 02:48:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x6, [@multicast1, @empty, @multicast1, @remote, @rand_addr, @remote]}, 0x28) 02:48:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='7:2\te'], 0x5) 02:48:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 02:48:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x6, [@multicast1, @empty, @multicast1, @remote, @rand_addr, @remote]}, 0x28) [ 659.559021] device lo left promiscuous mode 02:48:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8101, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7b, 0x0, [0xda0]}) 02:48:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 02:48:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 02:48:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 02:48:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 02:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:48:35 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8101, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 02:48:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:48:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x6, [@multicast1, @empty, @multicast1, @remote, @rand_addr, @remote]}, 0x28) 02:48:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x6, [@multicast1, @empty, @multicast1, @remote, @rand_addr, @remote]}, 0x28) [ 660.417860] device lo entered promiscuous mode 02:48:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 660.449858] device lo left promiscuous mode 02:48:35 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'md5\x00'}}) 02:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:48:35 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8101, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 02:48:35 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'md5\x00'}}) 02:48:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 02:48:35 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'md5\x00'}}) 02:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:48:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 02:48:36 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'md5\x00'}}) [ 661.066442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 661.104536] device lo left promiscuous mode 02:48:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x4, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 02:48:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:48:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 02:48:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 02:48:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 661.593929] device lo entered promiscuous mode 02:48:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:48:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 02:48:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:48:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 661.747411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:48:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:48:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 661.794436] device lo left promiscuous mode 02:48:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 662.374494] device lo entered promiscuous mode 02:48:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000300)='9\xddr\x9fTp\xeb 1\x1d`0\xcc~\xe9DZh\xf1\xd5\x8cx\xfd>\xf8\x86&-\xdf\x88.\xb5q\x92K\xb4P\xdfU\xd7\xf1i\xb6.\x1a&6\xber\xc9\x86Y\xaa\xe3\xc1\xf5s)\x1f\x88\xc9+1\x0e+j\xa7L%DA<32\x1c\x89\x02\n\xa6\xd5f\xcb\xf7a\x9f\xa8\x0fc\x96?a\xb0T\xfd$\x81\x9b\xaa\x9b\x82\x04DHP\xed\x9e\xe9\"A\xdb8\x98\x99$\x97\x01\x92\xda]\x92\x973\xb1[69\xb5\x1cv_\x89\xban\xd9\x06\bKo\x99[$\xe7A\x84\xf9zFTY\x93R\xf0u#F\x83L\x9d\xfe\xac\x1dK\xb6\xfbr\xa2\xda^\xd1OQ\xeb\xc6\xcc\xa8\xa9\xfc\xa6\xa3\n\x0f\xf1t\xca\\\xb2\xd8\x88T=SOX\xe7\x1c\x80\xd4\x9c\x1c\xd3,\x98\x1e\xe6\xdb}\xfc_\x96\xd0*\xc3\xaa\xfb\"\xa4\xc9J\"H\xba\xb2\xaa\xa6M+ \xcc\xaa-I\xe7\b_\x8b\x81\xfe_d\x7f\x9b\x88`\xf2A+$\xdb\x9b\xe9\x8a\x83\x86\x88\xb6\xf0\xa8\xa81\xc0\xd4\xf3\x0f\x98g\xf9v\xb3U\xce\x8d>3h*c\xea\xa7%[\xac\xd8\x81\x88\xf9\xb7z\xdd\x99$\xb9q\xec_\x86\x19\xbe&\xd2>\xebg\xfe\x8a\xd0\xa7\xaf\x13\x16\xb2\x8d\xa5\t\x19\xab\xb5\xf6-\xa8N}w#\xb3a\xd9v\xa4S\x9f\v\xa2ogm\xdb52/\x10e\x0f\xf7Ee\xfb\xa1\xa24\xd2V\x03') 02:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 662.559584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:48:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 662.640008] tmpfs: Bad mount option 9ÝrŸTpë 1`0Ì~éDZhñÕŒxý>ø†&-߈.µq’K´PßU×ñi¶.&6¾rɆYªãÁõs)ˆÉ+1+j§L%DA<32‰ [ 662.640008] ¦ÕfË÷aŸ¨c–?a°Tý$›ª›‚DHPížé"AÛ8˜™$—’Ú]’—3±[69µv_‰ºnÙKo™[$çA„ùzFTY“Rðu#FƒLþ¬K¶ûr¢Ú^ÑOQëÆ̨©ü¦£ [ 662.640008] ñtÊ\²ØˆT 02:48:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000300)='9\xddr\x9fTp\xeb 1\x1d`0\xcc~\xe9DZh\xf1\xd5\x8cx\xfd>\xf8\x86&-\xdf\x88.\xb5q\x92K\xb4P\xdfU\xd7\xf1i\xb6.\x1a&6\xber\xc9\x86Y\xaa\xe3\xc1\xf5s)\x1f\x88\xc9+1\x0e+j\xa7L%DA<32\x1c\x89\x02\n\xa6\xd5f\xcb\xf7a\x9f\xa8\x0fc\x96?a\xb0T\xfd$\x81\x9b\xaa\x9b\x82\x04DHP\xed\x9e\xe9\"A\xdb8\x98\x99$\x97\x01\x92\xda]\x92\x973\xb1[69\xb5\x1cv_\x89\xban\xd9\x06\bKo\x99[$\xe7A\x84\xf9zFTY\x93R\xf0u#F\x83L\x9d\xfe\xac\x1dK\xb6\xfbr\xa2\xda^\xd1OQ\xeb\xc6\xcc\xa8\xa9\xfc\xa6\xa3\n\x0f\xf1t\xca\\\xb2\xd8\x88T=SOX\xe7\x1c\x80\xd4\x9c\x1c\xd3,\x98\x1e\xe6\xdb}\xfc_\x96\xd0*\xc3\xaa\xfb\"\xa4\xc9J\"H\xba\xb2\xaa\xa6M+ \xcc\xaa-I\xe7\b_\x8b\x81\xfe_d\x7f\x9b\x88`\xf2A+$\xdb\x9b\xe9\x8a\x83\x86\x88\xb6\xf0\xa8\xa81\xc0\xd4\xf3\x0f\x98g\xf9v\xb3U\xce\x8d>3h*c\xea\xa7%[\xac\xd8\x81\x88\xf9\xb7z\xdd\x99$\xb9q\xec_\x86\x19\xbe&\xd2>\xebg\xfe\x8a\xd0\xa7\xaf\x13\x16\xb2\x8d\xa5\t\x19\xab\xb5\xf6-\xa8N}w#\xb3a\xd9v\xa4S\x9f\v\xa2ogm\xdb52/\x10e\x0f\xf7Ee\xfb\xa1\xa24\xd2V\x03') 02:48:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:48:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 663.058747] tmpfs: Bad mount option 9ÝrŸTpë 1`0Ì~éDZhñÕŒxý>ø†&-߈.µq’K´PßU×ñi¶.&6¾rɆYªãÁõs)ˆÉ+1+j§L%DA<32‰ [ 663.058747] ¦ÕfË÷aŸ¨c–?a°Tý$›ª›‚DHPížé"AÛ8˜™$—’Ú]’—3±[69µv_‰ºnÙKo™[$çA„ùzFTY“Rðu#FƒLþ¬K¶ûr¢Ú^ÑOQëÆ̨©ü¦£ [ 663.058747] ñtÊ\²ØˆT 02:48:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000300)='9\xddr\x9fTp\xeb 1\x1d`0\xcc~\xe9DZh\xf1\xd5\x8cx\xfd>\xf8\x86&-\xdf\x88.\xb5q\x92K\xb4P\xdfU\xd7\xf1i\xb6.\x1a&6\xber\xc9\x86Y\xaa\xe3\xc1\xf5s)\x1f\x88\xc9+1\x0e+j\xa7L%DA<32\x1c\x89\x02\n\xa6\xd5f\xcb\xf7a\x9f\xa8\x0fc\x96?a\xb0T\xfd$\x81\x9b\xaa\x9b\x82\x04DHP\xed\x9e\xe9\"A\xdb8\x98\x99$\x97\x01\x92\xda]\x92\x973\xb1[69\xb5\x1cv_\x89\xban\xd9\x06\bKo\x99[$\xe7A\x84\xf9zFTY\x93R\xf0u#F\x83L\x9d\xfe\xac\x1dK\xb6\xfbr\xa2\xda^\xd1OQ\xeb\xc6\xcc\xa8\xa9\xfc\xa6\xa3\n\x0f\xf1t\xca\\\xb2\xd8\x88T=SOX\xe7\x1c\x80\xd4\x9c\x1c\xd3,\x98\x1e\xe6\xdb}\xfc_\x96\xd0*\xc3\xaa\xfb\"\xa4\xc9J\"H\xba\xb2\xaa\xa6M+ \xcc\xaa-I\xe7\b_\x8b\x81\xfe_d\x7f\x9b\x88`\xf2A+$\xdb\x9b\xe9\x8a\x83\x86\x88\xb6\xf0\xa8\xa81\xc0\xd4\xf3\x0f\x98g\xf9v\xb3U\xce\x8d>3h*c\xea\xa7%[\xac\xd8\x81\x88\xf9\xb7z\xdd\x99$\xb9q\xec_\x86\x19\xbe&\xd2>\xebg\xfe\x8a\xd0\xa7\xaf\x13\x16\xb2\x8d\xa5\t\x19\xab\xb5\xf6-\xa8N}w#\xb3a\xd9v\xa4S\x9f\v\xa2ogm\xdb52/\x10e\x0f\xf7Ee\xfb\xa1\xa24\xd2V\x03') 02:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 663.324561] tmpfs: Bad mount option 9ÝrŸTpë 1`0Ì~éDZhñÕŒxý>ø†&-߈.µq’K´PßU×ñi¶.&6¾rɆYªãÁõs)ˆÉ+1+j§L%DA<32‰ [ 663.324561] ¦ÕfË÷aŸ¨c–?a°Tý$›ª›‚DHPížé"AÛ8˜™$—’Ú]’—3±[69µv_‰ºnÙKo™[$çA„ùzFTY“Rðu#FƒLþ¬K¶ûr¢Ú^ÑOQëÆ̨©ü¦£ [ 663.324561] ñtÊ\²ØˆT 02:48:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000300)='9\xddr\x9fTp\xeb 1\x1d`0\xcc~\xe9DZh\xf1\xd5\x8cx\xfd>\xf8\x86&-\xdf\x88.\xb5q\x92K\xb4P\xdfU\xd7\xf1i\xb6.\x1a&6\xber\xc9\x86Y\xaa\xe3\xc1\xf5s)\x1f\x88\xc9+1\x0e+j\xa7L%DA<32\x1c\x89\x02\n\xa6\xd5f\xcb\xf7a\x9f\xa8\x0fc\x96?a\xb0T\xfd$\x81\x9b\xaa\x9b\x82\x04DHP\xed\x9e\xe9\"A\xdb8\x98\x99$\x97\x01\x92\xda]\x92\x973\xb1[69\xb5\x1cv_\x89\xban\xd9\x06\bKo\x99[$\xe7A\x84\xf9zFTY\x93R\xf0u#F\x83L\x9d\xfe\xac\x1dK\xb6\xfbr\xa2\xda^\xd1OQ\xeb\xc6\xcc\xa8\xa9\xfc\xa6\xa3\n\x0f\xf1t\xca\\\xb2\xd8\x88T=SOX\xe7\x1c\x80\xd4\x9c\x1c\xd3,\x98\x1e\xe6\xdb}\xfc_\x96\xd0*\xc3\xaa\xfb\"\xa4\xc9J\"H\xba\xb2\xaa\xa6M+ \xcc\xaa-I\xe7\b_\x8b\x81\xfe_d\x7f\x9b\x88`\xf2A+$\xdb\x9b\xe9\x8a\x83\x86\x88\xb6\xf0\xa8\xa81\xc0\xd4\xf3\x0f\x98g\xf9v\xb3U\xce\x8d>3h*c\xea\xa7%[\xac\xd8\x81\x88\xf9\xb7z\xdd\x99$\xb9q\xec_\x86\x19\xbe&\xd2>\xebg\xfe\x8a\xd0\xa7\xaf\x13\x16\xb2\x8d\xa5\t\x19\xab\xb5\xf6-\xa8N}w#\xb3a\xd9v\xa4S\x9f\v\xa2ogm\xdb52/\x10e\x0f\xf7Ee\xfb\xa1\xa24\xd2V\x03') 02:48:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) [ 663.847106] tmpfs: Bad mount option 9ÝrŸTpë 1`0Ì~éDZhñÕŒxý>ø†&-߈.µq’K´PßU×ñi¶.&6¾rɆYªãÁõs)ˆÉ+1+j§L%DA<32‰ [ 663.847106] ¦ÕfË÷aŸ¨c–?a°Tý$›ª›‚DHPížé"AÛ8˜™$—’Ú]’—3±[69µv_‰ºnÙKo™[$çA„ùzFTY“Rðu#FƒLþ¬K¶ûr¢Ú^ÑOQëÆ̨©ü¦£ [ 663.847106] ñtÊ\²ØˆT 02:48:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r1, 0xc0045878, 0x0) 02:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:39 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x10}) 02:48:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:39 executing program 3: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 02:48:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r1, 0xc0045878, 0x0) 02:48:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7) 02:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 02:48:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r1, 0xc0045878, 0x0) 02:48:39 executing program 3: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:39 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7) 02:48:40 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r1, 0xc0045878, 0x0) 02:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7) 02:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7) 02:48:40 executing program 3: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:40 executing program 5: r0 = socket$tipc(0x1e, 0xfc00000000000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 02:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 02:48:40 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 02:48:40 executing program 3: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 02:48:40 executing program 5: r0 = socket$tipc(0x1e, 0xfc00000000000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 02:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 02:48:40 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x2000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405514, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) 02:48:40 executing program 5: r0 = socket$tipc(0x1e, 0xfc00000000000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 02:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 02:48:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000e80)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000440)={0xfffffffffffffffd, 0x0, @ioapic={0x120, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) 02:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 02:48:40 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:40 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:40 executing program 5: r0 = socket$tipc(0x1e, 0xfc00000000000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 02:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 02:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 02:48:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0x1, 0x5, 0x0, &(0x7f0000000140)) 02:48:41 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x8000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'erspan0\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x8004) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$UHID_DESTROY(r5, &(0x7f0000000180), 0x4) 02:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 02:48:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0x1, 0x5, 0x0, &(0x7f0000000140)) 02:48:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0x1, 0x5, 0x0, &(0x7f0000000140)) 02:48:41 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 02:48:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0x1, 0x5, 0x0, &(0x7f0000000140)) 02:48:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:41 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:41 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f00000001c0)='./file1\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)='./file1\x00') 02:48:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) flock(r0, 0x20000000000006) 02:48:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:42 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x201}, 0x14}}, 0x0) 02:48:42 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 02:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/227, 0xe3}], 0x1, 0x0) 02:48:42 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x201}, 0x14}}, 0x0) 02:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000811000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, "56825420fb59749fc325baf5901c3a5cacb0c4973b9241f0c1ea37337d002936"}) 02:48:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:42 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x201}, 0x14}}, 0x0) 02:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000811000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, "56825420fb59749fc325baf5901c3a5cacb0c4973b9241f0c1ea37337d002936"}) 02:48:42 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:42 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x201}, 0x14}}, 0x0) 02:48:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:42 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000811000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, "56825420fb59749fc325baf5901c3a5cacb0c4973b9241f0c1ea37337d002936"}) 02:48:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:42 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x1d4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 02:48:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000811000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, "56825420fb59749fc325baf5901c3a5cacb0c4973b9241f0c1ea37337d002936"}) 02:48:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/106, 0x6}) 02:48:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x0, 0x0, 0x20000}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 02:48:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc028ae92, &(0x7f00000003c0)={0x8000000000000000}) 02:48:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 02:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/106, 0x6}) 02:48:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 02:48:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 02:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/106, 0x6}) [ 668.544267] protocol 88fb is buggy, dev hsr_slave_0 [ 668.549418] protocol 88fb is buggy, dev hsr_slave_1 02:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:48:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 02:48:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x401) 02:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/106, 0x6}) [ 668.716288] FAT-fs (loop1): bogus number of reserved sectors [ 668.741874] FAT-fs (loop1): Can't find a valid FAT filesystem 02:48:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 02:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c9, 0x0) [ 668.799228] FAT-fs (loop1): bogus number of reserved sectors [ 668.822501] FAT-fs (loop1): Can't find a valid FAT filesystem 02:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 02:48:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x401) 02:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:48:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x400829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 02:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x401) 02:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x400829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 02:48:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x10) 02:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 02:48:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x401) 02:48:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x400829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 02:48:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x10) 02:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 02:48:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0xfffffffffffffffd) 02:48:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x400829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 02:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 02:48:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x10) 02:48:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0xfffffffffffffffd) 02:48:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x84a43) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 02:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x10) 02:48:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0xfffffffffffffffd) 02:48:44 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 02:48:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0xfffffffffffffffd) 02:48:44 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x7, 0x0, 0x108) 02:48:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x84a43) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 02:48:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 02:48:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0x80085617, 0x0) 02:48:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x84a43) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 02:48:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 02:48:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:45 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x7, 0x0, 0x108) 02:48:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0x80085617, 0x0) 02:48:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:48:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 02:48:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x84a43) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 02:48:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 02:48:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0x80085617, 0x0) 02:48:45 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x7, 0x0, 0x108) 02:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x20000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 02:48:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0x80085617, 0x0) 02:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)={'system_u:object_r:newrole_exec_t:s0', 0x20, 'system_u:object_r:initrc_var_run_t:s0', 0x20, 0x0, 0x20, '/usr/sbin/cupsd\x00'}, 0x6f) [ 670.624251] protocol 88fb is buggy, dev hsr_slave_0 [ 670.629438] protocol 88fb is buggy, dev hsr_slave_1 02:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x20000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 02:48:45 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x7, 0x0, 0x108) 02:48:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x202011, r0, 0x0) 02:48:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x8000) 02:48:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x20000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 02:48:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 02:48:45 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 02:48:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x202011, r0, 0x0) 02:48:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x202011, r0, 0x0) 02:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x20000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 02:48:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x202011, r0, 0x0) 02:48:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 02:48:46 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 02:48:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 02:48:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 02:48:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 02:48:46 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 02:48:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0xb61a, 0x1ff}, 0x10) 02:48:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:46 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 02:48:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0xb61a, 0x1ff}, 0x10) 02:48:46 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) [ 671.892270] IPv4: Oversized IP packet from 127.0.0.1 [ 671.898299] IPv4: Oversized IP packet from 127.0.0.1 02:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 02:48:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0xb61a, 0x1ff}, 0x10) 02:48:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="fc0000004800071fab092504090007000aab6000c80000000000e293210001c000000000000000000000fffd0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633c450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ad061720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763a6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7044481151b58e0e0ebcb7c1d07c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8", 0xfc) 02:48:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0xb61a, 0x1ff}, 0x10) [ 672.394236] protocol 88fb is buggy, dev hsr_slave_0 [ 672.399441] protocol 88fb is buggy, dev hsr_slave_1 [ 672.404597] protocol 88fb is buggy, dev hsr_slave_0 [ 672.409680] protocol 88fb is buggy, dev hsr_slave_1 02:48:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 02:48:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:47 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 02:48:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:47 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 02:48:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 02:48:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:48 executing program 2: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:48 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 02:48:49 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:49 executing program 2: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:49 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 02:48:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:50 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:50 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:50 executing program 2: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:51 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 02:48:52 executing program 2: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) 02:48:52 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x0, [0x0, 0x714000]}}) 02:48:52 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setgid(0x0) 02:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) accept$unix(r2, 0x0, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') sendfile(r1, r3, 0x0, 0x800000bf) 02:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setgid(0x0) 02:48:53 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:53 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x92mnet9\xf04J\tg\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000001c0)="596bc7485f", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 02:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setgid(0x0) 02:48:53 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc, 0x0, {[0xa9aaaa0a]}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 02:48:53 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) 02:48:53 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setgid(0x0) [ 678.867712] ebt_among: src integrity fail: 200 02:48:53 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc, 0x0, {[0xa9aaaa0a]}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 02:48:53 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000440)={[], [{@seclabel='seclabel', 0x22}]}) [ 679.118516] ebt_among: src integrity fail: 200 02:48:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc, 0x0, {[0xa9aaaa0a]}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 02:48:54 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000440)={[], [{@seclabel='seclabel', 0x22}]}) 02:48:54 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000280)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') [ 679.357966] ebt_among: src integrity fail: 200 02:48:54 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc, 0x0, {[0xa9aaaa0a]}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 02:48:54 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 679.599921] ebt_among: src integrity fail: 200 02:48:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:54 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000440)={[], [{@seclabel='seclabel', 0x22}]}) 02:48:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000440)={[], [{@seclabel='seclabel', 0x22}]}) 02:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x3) write(r1, &(0x7f00000009c0)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:48:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:48:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x2) write$P9_RMKDIR(r0, &(0x7f0000000680)={0x14}, 0x14) read(r0, 0x0, 0x0) 02:48:55 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:48:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x3c) wait4(0x0, 0x0, 0x8, 0x0) 02:48:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000001081f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:48:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:48:55 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 02:48:55 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 680.484686] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:48:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000001081f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:48:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x3c) wait4(0x0, 0x0, 0x8, 0x0) 02:48:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:48:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x4011, r0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:48:55 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 02:48:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) 02:48:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x3c) wait4(0x0, 0x0, 0x8, 0x0) [ 680.695995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:48:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) 02:48:55 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 02:48:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") unshare(0x200) 02:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:48:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000001081f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:48:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x3c) wait4(0x0, 0x0, 0x8, 0x0) 02:48:55 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) [ 680.917723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:48:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) 02:48:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x7f, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 02:48:55 executing program 1: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) io_setup(0x1, &(0x7f0000e4b000)) 02:48:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 02:48:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000001081f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x7f, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 02:48:56 executing program 1: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) io_setup(0x1, &(0x7f0000e4b000)) 02:48:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) [ 681.168201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:48:56 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x7f, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 02:48:56 executing program 0: setrlimit(0x7, &(0x7f00000001c0)={0x4, 0x45}) pipe(0x0) 02:48:56 executing program 1: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) io_setup(0x1, &(0x7f0000e4b000)) 02:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x7f, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 02:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 02:48:56 executing program 1: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) io_setup(0x1, &(0x7f0000e4b000)) 02:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 0: setrlimit(0x7, &(0x7f00000001c0)={0x4, 0x45}) pipe(0x0) 02:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) 02:48:56 executing program 0: setrlimit(0x7, &(0x7f00000001c0)={0x4, 0x45}) pipe(0x0) 02:48:56 executing program 1: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', 0x0, &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) 02:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 02:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 1: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', 0x0, &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) 02:48:56 executing program 0: setrlimit(0x7, &(0x7f00000001c0)={0x4, 0x45}) pipe(0x0) 02:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = fanotify_init(0x0, 0x0) r2 = fanotify_init(0x0, 0x0) dup3(r2, r1, 0x0) 02:48:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x10a}]}) 02:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 02:48:56 executing program 1: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', 0x0, &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) 02:48:56 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 02:48:56 executing program 1: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', 0x0, &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) 02:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:56 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xc, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 02:48:56 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 02:48:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xc, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 02:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 02:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xc, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 02:48:57 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 02:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xc, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 2: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x7893d8f368e9487d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 2: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 02:48:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x7893d8f368e9487d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 02:48:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000240)) 02:48:57 executing program 3: getcwd(&(0x7f0000000180)=""/88, 0x58) 02:48:57 executing program 2: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:57 executing program 5: mkdir(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 02:48:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x7893d8f368e9487d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 02:48:58 executing program 3: getcwd(&(0x7f0000000180)=""/88, 0x58) 02:48:58 executing program 5: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc05c5340, &(0x7f0000000140)={0x0, @time={0x0, 0x989680}}) 02:48:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 02:48:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendfile(r0, r0, 0x0, 0x5) 02:48:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x7893d8f368e9487d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 02:48:58 executing program 3: getcwd(&(0x7f0000000180)=""/88, 0x58) 02:48:58 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xef) 02:48:58 executing program 5: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x20000000) dup3(r0, r1, 0x0) 02:48:58 executing program 3: getcwd(&(0x7f0000000180)=""/88, 0x58) 02:48:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendfile(r0, r0, 0x0, 0x5) 02:48:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc05c5340, &(0x7f0000000140)={0x0, @time={0x0, 0x989680}}) 02:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(r0, r1) read$alg(r2, &(0x7f00000001c0)=""/183, 0xfffffffffffffd50) 02:48:58 executing program 5: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendfile(r0, r0, 0x0, 0x5) 02:48:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc05c5340, &(0x7f0000000140)={0x0, @time={0x0, 0x989680}}) 02:48:58 executing program 5: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 02:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(r0, r1) read$alg(r2, &(0x7f00000001c0)=""/183, 0xfffffffffffffd50) 02:48:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendfile(r0, r0, 0x0, 0x5) 02:48:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc05c5340, &(0x7f0000000140)={0x0, @time={0x0, 0x989680}}) 02:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(r0, r1) read$alg(r2, &(0x7f00000001c0)=""/183, 0xfffffffffffffd50) [ 684.073758] net_ratelimit: 10 callbacks suppressed [ 684.073815] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:59 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000000)) 02:48:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) [ 684.249283] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(r0, r1) read$alg(r2, &(0x7f00000001c0)=""/183, 0xfffffffffffffd50) 02:48:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) fcntl$setstatus(r0, 0x4, 0x142802) [ 684.376205] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 684.408774] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:48:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000000)) 02:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:48:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000000)) [ 684.738342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 684.760509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:49:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 02:49:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1\xbdr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x0e\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 02:49:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 02:49:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x5aa, 0x918, 0x0, 0xfffffffffffffec7) 02:49:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:02 executing program 5: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 3: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 02:49:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 5: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x5aa, 0x918, 0x0, 0xfffffffffffffec7) 02:49:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 3: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 02:49:03 executing program 5: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 3: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 02:49:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:03 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 02:49:03 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./control\x00', 0x0, r0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 02:49:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 689.093767] gfs2: gfs2 mount does not exist 02:49:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000080)={0x1}) 02:49:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 02:49:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x1, 0x0, 0x0) [ 689.792165] gfs2: gfs2 mount does not exist 02:49:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 02:49:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') [ 690.204021] gfs2: gfs2 mount does not exist 02:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 02:49:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 690.436275] gfs2: gfs2 mount does not exist 02:49:05 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:49:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000f6e000), 0x0) 02:49:05 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000000500)={0x20071026}, &(0x7f0000000540)) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:49:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000f6e000), 0x0) 02:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000040), 0x4) 02:49:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000f6e000), 0x0) 02:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) 02:49:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000f6e000), 0x0) 02:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x24}], 0x10}, 0x0) 02:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:49:06 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000040), 0x4) 02:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) 02:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 02:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000040), 0x4) 02:49:06 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x24}], 0x10}, 0x0) 02:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) 02:49:06 executing program 1: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000040), 0x4) 02:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x24}], 0x10}, 0x0) 02:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) 02:49:06 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 1: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x24}], 0x10}, 0x0) 02:49:06 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:06 executing program 1: ioctl(0xffffffffffffffff, 0xfffffffffffff350, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x87fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1ae) 02:49:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:49:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:07 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000001480)=""/183, 0xb7}, {&(0x7f0000001540)=""/72, 0x48}], 0x6}, 0x0) 02:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x49, 0x0, 0x48]}) 02:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500090021000c00080000000000a3c728f1c46b7b31afdc1338d5440000ffff136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 02:49:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="fd86b00eb8ddd8f08d39b08e9901", 0x0, 0xf000}, 0x28) 02:49:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500090021000c00080000000000a3c728f1c46b7b31afdc1338d5440000ffff136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 02:49:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:49:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500090021000c00080000000000a3c728f1c46b7b31afdc1338d5440000ffff136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 02:49:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500090021000c00080000000000a3c728f1c46b7b31afdc1338d5440000ffff136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 02:49:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 02:49:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 02:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) [ 693.722730] IPVS: ftp: loaded support on port[0] = 21 02:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x7fff}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:09 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) 02:49:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") socket$inet6(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1, 0x6}, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0aa36629074a8f65f") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 02:49:11 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) 02:49:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) 02:49:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:11 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) [ 697.259523] IPVS: ftp: loaded support on port[0] = 21 02:49:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) 02:49:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) 02:49:12 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:12 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:12 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x480, 0x4) unshare(0x40000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) 02:49:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf3, 0x0) [ 698.295319] IPVS: ftp: loaded support on port[0] = 21 02:49:13 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:13 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:13 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:13 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:14 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x6) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 02:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="92", 0x1) 02:49:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 02:49:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 02:49:17 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="92", 0x1) 02:49:17 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000040)='f\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) dup(0xffffffffffffff9c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) msgget(0x2, 0x40) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000008c0)) setresuid(r5, 0x0, r5) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/167) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) 02:49:17 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 02:49:17 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="92", 0x1) 02:49:18 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 02:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="92", 0x1) 02:49:18 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:49:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 02:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPG(r1, 0x127b, 0x0) 02:49:18 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x125) 02:49:18 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREAD(r2, 0x0, 0x0) write$P9_RCREATE(r2, 0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) 02:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x125) 02:49:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 02:49:18 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 02:49:18 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$setlease(r0, 0x400, 0x2) 02:49:18 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20800, 0x0) 02:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x125) 02:49:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000107]}) 02:49:18 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20800, 0x0) 02:49:18 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) [ 703.955837] kauditd_printk_skb: 9 callbacks suppressed [ 703.955851] audit: type=1804 audit(1555037358.836:225): pid=6621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16683 res=1 02:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x125) 02:49:18 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$setlease(r0, 0x400, 0x2) 02:49:18 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20800, 0x0) 02:49:19 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 02:49:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000107]}) 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20800, 0x0) 02:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:49:19 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 02:49:19 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$setlease(r0, 0x400, 0x2) 02:49:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000107]}) 02:49:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$setlease(r0, 0x400, 0x2) 02:49:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 02:49:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) [ 704.580509] audit: type=1804 audit(1555037359.456:226): pid=7067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16683 res=1 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x2, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:49:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000107]}) 02:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:49:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x2, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:49:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 02:49:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 02:49:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 02:49:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x2, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 705.043321] audit: type=1804 audit(1555037359.916:227): pid=7196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=17329 res=1 02:49:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x800000001}, 0x14}}, 0x0) 02:49:20 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563c, &(0x7f0000000140)) 02:49:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1261, 0x0) 02:49:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 02:49:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x2, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:49:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 02:49:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1261, 0x0) 02:49:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) [ 705.451777] audit: type=1804 audit(1555037360.326:228): pid=7419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16720 res=1 02:49:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1261, 0x0) 02:49:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x800000001}, 0x14}}, 0x0) 02:49:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 02:49:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1261, 0x0) 02:49:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x800000001}, 0x14}}, 0x0) 02:49:20 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)) 02:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 02:49:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x800000001}, 0x14}}, 0x0) 02:49:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 02:49:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 02:49:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 02:49:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffe66) 02:49:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x1f\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='C'], 0x1) 02:49:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:49:22 executing program 1: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 02:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:49:22 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) flistxattr(r0, 0x0, 0x2e4) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40804}, 0x4) 02:49:22 executing program 1: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 02:49:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:23 executing program 1: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 02:49:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:23 executing program 1: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 02:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:23 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) flistxattr(r0, 0x0, 0x2e4) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40804}, 0x4) 02:49:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) [ 709.396463] audit: type=1400 audit(1555037364.276:229): avc: denied { map } for pid=8886 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=786 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 709.585758] IPVS: ftp: loaded support on port[0] = 21 [ 709.773515] IPVS: ftp: loaded support on port[0] = 21 [ 710.131570] chnl_net:caif_netlink_parms(): no params data found [ 710.285955] chnl_net:caif_netlink_parms(): no params data found [ 710.307523] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.313950] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.321590] device bridge_slave_0 entered promiscuous mode [ 710.328715] IPVS: stopping backup sync thread 24978 ... [ 710.329060] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.340780] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.349422] device bridge_slave_1 entered promiscuous mode [ 710.372489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 710.386008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 710.462986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 710.471609] team0: Port device team_slave_0 added [ 710.477533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 710.485345] team0: Port device team_slave_1 added [ 710.502489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 710.546134] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.552551] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.565734] device bridge_slave_0 entered promiscuous mode [ 710.572761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 710.586948] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.593330] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.600682] device bridge_slave_1 entered promiscuous mode [ 710.706694] device hsr_slave_0 entered promiscuous mode [ 710.734490] device hsr_slave_1 entered promiscuous mode [ 710.793277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 710.802370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 710.846296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 710.854313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 710.872193] device bridge_slave_1 left promiscuous mode [ 710.878530] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.905860] device bridge_slave_0 left promiscuous mode [ 710.911301] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.446360] bond3 (unregistering): Released all slaves [ 714.463343] bond2 (unregistering): Released all slaves [ 714.476450] bond1 (unregistering): Released all slaves [ 714.525859] device hsr_slave_1 left promiscuous mode [ 714.569073] device hsr_slave_0 left promiscuous mode [ 714.618236] team0 (unregistering): Port device team_slave_1 removed [ 714.630922] team0 (unregistering): Port device team_slave_0 removed [ 714.641393] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.678489] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.777501] bond0 (unregistering): Released all slaves [ 714.849881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 714.858444] team0: Port device team_slave_0 added [ 714.867411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 714.874916] team0: Port device team_slave_1 added [ 714.880688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 714.888273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 714.955982] device hsr_slave_0 entered promiscuous mode [ 714.994622] device hsr_slave_1 entered promiscuous mode [ 715.037142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 715.045886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 715.058529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 715.077635] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 715.139479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 715.149621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 715.160467] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 715.170761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 715.176925] 8021q: adding VLAN 0 to HW filter on device team0 [ 715.190631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 715.197635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 715.207608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 715.218908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 715.226847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 715.235672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 715.243225] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.249601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 715.256782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 715.264993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 715.272548] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.278949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 715.286086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 715.301954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 715.309403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 715.316533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.377243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 715.387656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 715.396105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 715.402405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.410941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 715.434940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 715.445131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 715.454437] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 715.460522] 8021q: adding VLAN 0 to HW filter on device team0 [ 715.475636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 715.485712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 715.492543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 715.501432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 715.509727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 715.525038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 715.532876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 715.540847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 715.549274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 715.561486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 715.570628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 715.578354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 715.593255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 715.603441] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.609858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 715.625849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.633533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.649461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 715.662879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 715.680854] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 715.688161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.695824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 715.707912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 715.720056] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.726482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 715.744723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 715.766851] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 715.781591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.810259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 715.828322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 715.841734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.861759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 715.887030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 715.902973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 715.916411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 715.931615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 715.955401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 715.963657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 715.982295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 715.991434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 716.004773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 716.015625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 716.023996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 716.039578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 716.046421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 716.062507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 716.079032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 716.101869] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 716.140751] 8021q: adding VLAN 0 to HW filter on device batadv0 02:49:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) flistxattr(r0, 0x0, 0x2e4) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40804}, 0x4) 02:49:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:31 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@v2={0x7}, 0xa, 0x0) 02:49:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)={0x6, 0x0, [{0x2, 0x0, 0x0}, {0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x100002, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 02:49:31 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) flistxattr(r0, 0x0, 0x2e4) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40804}, 0x4) 02:49:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x9b8, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, ',ose\x00\v\x00\x00\x00\x00T\xf19X\b\x00', 'veth0\x00', 'syzkaller0\x00', 'ifb0\x00', @dev, [], @empty, [], 0x8f8, 0x8f8, 0x928, [@devgroup={'devgroup\x00', 0x18}, @among={'among\x00', 0x820, {{0x0, 0x7ff}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0xa30) 02:49:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x9b8, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, ',ose\x00\v\x00\x00\x00\x00T\xf19X\b\x00', 'veth0\x00', 'syzkaller0\x00', 'ifb0\x00', @dev, [], @empty, [], 0x8f8, 0x8f8, 0x928, [@devgroup={'devgroup\x00', 0x18}, @among={'among\x00', 0x820, {{0x0, 0x7ff}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0xa30) 02:49:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600000000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x5}}}}}}}, 0x0) 02:49:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)={0x6, 0x0, [{0x2, 0x0, 0x0}, {0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x100002, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 02:49:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x9b8, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, ',ose\x00\v\x00\x00\x00\x00T\xf19X\b\x00', 'veth0\x00', 'syzkaller0\x00', 'ifb0\x00', @dev, [], @empty, [], 0x8f8, 0x8f8, 0x928, [@devgroup={'devgroup\x00', 0x18}, @among={'among\x00', 0x820, {{0x0, 0x7ff}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0xa30) 02:49:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)={0x6, 0x0, [{0x2, 0x0, 0x0}, {0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x100002, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 02:49:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)={0x6, 0x0, [{0x2, 0x0, 0x0}, {0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x101000, 0x0, 0x0}, {0x100002, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) [ 717.655345] WARNING: CPU: 1 PID: 7991 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.665125] Kernel panic - not syncing: panic_on_warn set ... [ 717.665125] [ 717.672498] CPU: 1 PID: 7991 Comm: kworker/u4:6 Not tainted 4.19.34 #2 [ 717.679192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.688575] Workqueue: netns cleanup_net [ 717.692631] Call Trace: [ 717.695240] dump_stack+0x172/0x1f0 [ 717.698892] panic+0x263/0x51d [ 717.702072] ? __warn_printk+0xf3/0xf3 [ 717.705947] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.710726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 717.716264] ? __warn.cold+0x5/0x54 [ 717.719976] ? __warn+0xe8/0x1d0 [ 717.723328] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.728068] __warn.cold+0x20/0x54 [ 717.731606] ? kasan_check_read+0x11/0x20 [ 717.735754] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.740520] report_bug+0x263/0x2b0 [ 717.744185] do_error_trap+0x204/0x360 [ 717.748077] ? math_error+0x340/0x340 [ 717.751904] ? __flush_work+0x48c/0x840 [ 717.755978] ? error_entry+0x76/0xd0 [ 717.759697] ? trace_hardirqs_off_caller+0x65/0x220 [ 717.764701] ? flush_workqueue_prep_pwqs+0x590/0x590 [ 717.769815] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 717.774747] do_invalid_op+0x1b/0x20 [ 717.778456] invalid_op+0x14/0x20 [ 717.781900] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.787247] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 7b b8 61 fb 4d 85 f6 74 b3 e8 d1 b6 61 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 717.806132] RSP: 0018:ffff88806976fbe0 EFLAGS: 00010293 [ 717.811476] RAX: ffff8880a9a4c600 RBX: ffff888071a54b40 RCX: ffffffff86098065 [ 717.818727] RDX: 0000000000000000 RSI: ffffffff8609806f RDI: 0000000000000007 [ 717.826001] RBP: ffff88806976fc08 R08: ffff8880a9a4c600 R09: ffff8880a9a4cef0 [ 717.833253] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888071a54bf8 [ 717.840507] R13: 0000000000000017 R14: ffff888098c5d700 R15: dffffc0000000000 [ 717.847776] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 717.852514] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 717.857270] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 717.862110] ops_exit_list.isra.0+0xb0/0x160 [ 717.866508] cleanup_net+0x3fb/0x960 [ 717.870211] ? unregister_pernet_device+0x80/0x80 [ 717.875050] ? __lock_is_held+0xb6/0x140 [ 717.879116] process_one_work+0x98e/0x1760 [ 717.883336] ? pwq_dec_nr_in_flight+0x320/0x320 [ 717.887989] ? lock_acquire+0x16f/0x3f0 [ 717.891952] ? kasan_check_write+0x14/0x20 [ 717.896190] ? do_raw_spin_lock+0xc8/0x240 [ 717.900427] worker_thread+0x98/0xe40 [ 717.904226] ? trace_hardirqs_on+0x67/0x230 [ 717.908565] kthread+0x357/0x430 [ 717.911917] ? process_one_work+0x1760/0x1760 [ 717.916412] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 717.921870] ret_from_fork+0x3a/0x50 [ 717.926671] Kernel Offset: disabled [ 717.930464] Rebooting in 86400 seconds..