[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.372507] random: sshd: uninitialized urandom read (32 bytes read) [ 39.858772] kauditd_printk_skb: 10 callbacks suppressed [ 39.858782] audit: type=1400 audit(1557258307.645:35): avc: denied { map } for pid=7009 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.916285] random: sshd: uninitialized urandom read (32 bytes read) [ 40.570550] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. [ 46.157189] random: sshd: uninitialized urandom read (32 bytes read) 2019/05/07 19:45:14 fuzzer started [ 46.348511] audit: type=1400 audit(1557258314.135:36): avc: denied { map } for pid=7018 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.327667] random: cc1: uninitialized urandom read (8 bytes read) 2019/05/07 19:45:17 dialing manager at 10.128.0.105:41993 2019/05/07 19:45:17 checking machine... 2019/05/07 19:45:17 checking revisions... 2019/05/07 19:45:17 testing simple program... [ 49.336194] audit: type=1400 audit(1557258317.125:37): avc: denied { map } for pid=7018 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2747 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 49.365776] audit: type=1400 audit(1557258317.155:38): avc: denied { map } for pid=7018 comm="syz-fuzzer" path="/root/syzkaller-shm295366454" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 50.150227] IPVS: ftp: loaded support on port[0] = 21 2019/05/07 19:45:18 building call list... [ 50.979238] can: request_module (can-proto-0) failed. [ 50.991971] can: request_module (can-proto-0) failed. [ 51.163650] audit: type=1400 audit(1557258318.955:39): avc: denied { create } for pid=7018 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 51.187239] audit: type=1400 audit(1557258318.955:40): avc: denied { create } for pid=7018 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 51.211029] audit: type=1400 audit(1557258318.955:41): avc: denied { create } for pid=7018 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2019/05/07 19:45:22 syscalls: 2434 2019/05/07 19:45:22 code coverage: enabled 2019/05/07 19:45:22 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/05/07 19:45:22 extra coverage: extra coverage is not supported by the kernel 2019/05/07 19:45:22 setuid sandbox: enabled 2019/05/07 19:45:22 namespace sandbox: enabled 2019/05/07 19:45:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/07 19:45:22 fault injection: enabled 2019/05/07 19:45:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/07 19:45:22 net packet injection: enabled 2019/05/07 19:45:22 net device setup: enabled 19:45:23 executing program 0: syz_execute_func(&(0x7f0000000100)="430d57189a1c91420d59c829d0c46201aaf85aabb14b4be2f9c4a175d27000a0ed287fc100000024c4a21998cfa8bd00e94808eebce00000852010c4a27d41ab0c000000450fd8e72e45ffa048040000010fa0034e4e63ab167311eca62640bd4f0c66412e12ef0e38d15ee46736493f66660f8f00100002c482859d720c42d9c90000410fbfad29000000d03e4222ce1400c4e1e9eae78b6d43660fc256f700e2691801c4a29bf564d777c422f93ad70000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 19:45:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:23 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:23 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) [ 56.790240] IPVS: ftp: loaded support on port[0] = 21 [ 57.103422] chnl_net:caif_netlink_parms(): no params data found [ 57.134821] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.141863] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.148753] device bridge_slave_0 entered promiscuous mode [ 57.156171] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.162714] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.169616] device bridge_slave_1 entered promiscuous mode [ 57.178450] IPVS: ftp: loaded support on port[0] = 21 [ 57.197794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.208720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.236571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.243918] team0: Port device team_slave_0 added [ 57.251889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.258921] team0: Port device team_slave_1 added [ 57.266851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.274570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.300583] IPVS: ftp: loaded support on port[0] = 21 [ 57.352553] device hsr_slave_0 entered promiscuous mode [ 57.390317] device hsr_slave_1 entered promiscuous mode [ 57.460830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 57.478570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 57.537703] chnl_net:caif_netlink_parms(): no params data found [ 57.555919] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.562460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.569278] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.575692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.632138] IPVS: ftp: loaded support on port[0] = 21 [ 57.653480] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.659919] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.667835] device bridge_slave_0 entered promiscuous mode [ 57.677327] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.683794] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.691071] device bridge_slave_1 entered promiscuous mode [ 57.746948] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 57.755003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.768254] chnl_net:caif_netlink_parms(): no params data found [ 57.778989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.788371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.806903] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.842361] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 57.848565] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.855252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.864828] team0: Port device team_slave_0 added [ 57.873350] IPVS: ftp: loaded support on port[0] = 21 [ 57.884704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.893289] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.910726] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.933306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.940872] team0: Port device team_slave_1 added [ 57.949032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.962970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.970830] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.977186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.994217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.003607] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.009969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.017469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.031625] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.038126] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.045371] device bridge_slave_0 entered promiscuous mode [ 58.088040] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.094591] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.101719] device bridge_slave_1 entered promiscuous mode [ 58.118707] chnl_net:caif_netlink_parms(): no params data found [ 58.141159] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 58.149067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.156835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.164543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.242184] device hsr_slave_0 entered promiscuous mode [ 58.280337] device hsr_slave_1 entered promiscuous mode [ 58.341232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 58.348265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.369199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.377513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.385772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.393724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.408703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.418752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 58.427603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.438847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 58.445208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.462810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.470657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.483344] IPVS: ftp: loaded support on port[0] = 21 [ 58.508825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 58.526422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.534292] team0: Port device team_slave_0 added [ 58.546560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.554656] team0: Port device team_slave_1 added [ 58.593488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 58.600171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.617066] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.623578] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.630876] device bridge_slave_0 entered promiscuous mode [ 58.637796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.681921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.689962] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.696486] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.704112] device bridge_slave_1 entered promiscuous mode [ 58.736641] chnl_net:caif_netlink_parms(): no params data found [ 58.813421] device hsr_slave_0 entered promiscuous mode [ 58.840527] device hsr_slave_1 entered promiscuous mode [ 58.898259] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.931016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.938387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.947434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.039748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.052305] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.058737] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.065969] device bridge_slave_0 entered promiscuous mode [ 59.079720] chnl_net:caif_netlink_parms(): no params data found 19:45:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.094227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.119995] team0: Port device team_slave_0 added [ 59.132887] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.140272] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.146649] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.155745] device bridge_slave_1 entered promiscuous mode [ 59.177197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.185397] team0: Port device team_slave_1 added 19:45:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.192192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.204227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.220982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.232790] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 19:45:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.242375] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.259514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.267311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 19:45:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.305600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.321466] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 59.327579] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.393880] device hsr_slave_0 entered promiscuous mode [ 59.430410] device hsr_slave_1 entered promiscuous mode 19:45:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.471992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.479264] team0: Port device team_slave_0 added [ 59.510858] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.521554] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.528591] device bridge_slave_0 entered promiscuous mode [ 59.535992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 59.543800] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 59.550870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.559930] team0: Port device team_slave_1 added 19:45:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.574544] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.581936] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.595926] device bridge_slave_1 entered promiscuous mode [ 59.616739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.626090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.643903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.653117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.661328] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.667737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.676287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.689968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.706115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.721188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.728950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.742483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.752852] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.759241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.789362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.801937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.818911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.829879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.894114] device hsr_slave_0 entered promiscuous mode [ 59.940473] device hsr_slave_1 entered promiscuous mode [ 59.982403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.993915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.005691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.012735] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.021094] team0: Port device team_slave_0 added [ 60.026319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 60.034971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.044922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.057448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.064346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.072570] team0: Port device team_slave_1 added [ 60.077936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 60.085888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.096844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.104639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.113554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.122388] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.129526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.141915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.149894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.157162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.165513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.177459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.184804] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.198141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.206975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.216439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 60.225331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.273617] device hsr_slave_0 entered promiscuous mode [ 60.310403] device hsr_slave_1 entered promiscuous mode [ 60.352693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.368963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 60.375954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.384177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.391136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.398933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.407826] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.414213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.422435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.431391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.439173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.446580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 60.453808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 60.463628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 60.472645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.483067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 60.489115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.497177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.504476] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.514661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.525475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.533392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.541058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.548797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.556877] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.563263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.577152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 60.596659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.606639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.617032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 60.629808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.636942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.649643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.657324] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.663718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.671010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.681467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.695415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.703455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.710877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.718681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.726502] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.732914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.740253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.749107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.761792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.775783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.782864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.791332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.798969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.807375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.815080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.827144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.837636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.852195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.859887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.868933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.877130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.885338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.896380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.907755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.916742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.931208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 60.946908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.955003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 60.962597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.971029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.978600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.986409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.996109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.019547] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.029845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.038346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.064643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.073401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.084961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.095626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.106209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.115228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.125506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.135574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.144064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.162618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.168717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.183073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 61.189198] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.202325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.217123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.241233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.249256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.267151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.276376] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 61.289090] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 61.296070] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.303713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.312735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.320815] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.327230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.337101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.349244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.358877] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 61.368319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.379022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.398114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.414791] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.421255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.441551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.459900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.476224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.491729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.499086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.509099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.529578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.551824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.559627] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.566072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.576577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.597199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.610508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.619318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.635811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.644481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.654936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.674305] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.680797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.696232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.712130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.719188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.727221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.737430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.749320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.761640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.778833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.795289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.803716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:45:29 executing program 0: syz_execute_func(&(0x7f0000000100)="430d57189a1c91420d59c829d0c46201aaf85aabb14b4be2f9c4a175d27000a0ed287fc100000024c4a21998cfa8bd00e94808eebce00000852010c4a27d41ab0c000000450fd8e72e45ffa048040000010fa0034e4e63ab167311eca62640bd4f0c66412e12ef0e38d15ee46736493f66660f8f00100002c482859d720c42d9c90000410fbfad29000000d03e4222ce1400c4e1e9eae78b6d43660fc256f700e2691801c4a29bf564d777c422f93ad70000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 19:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 61.812399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.829249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.846736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.860753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.871047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.877137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.908365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.936451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.945628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.992553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.020180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.032108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.049884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.067231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 62.079095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.089222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.107004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.116859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 62.134686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.142500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.153977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 62.161449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.178584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.193442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.207392] 8021q: adding VLAN 0 to HW filter on device batadv0 19:45:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:31 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:31 executing program 0: syz_execute_func(&(0x7f0000000100)="430d57189a1c91420d59c829d0c46201aaf85aabb14b4be2f9c4a175d27000a0ed287fc100000024c4a21998cfa8bd00e94808eebce00000852010c4a27d41ab0c000000450fd8e72e45ffa048040000010fa0034e4e63ab167311eca62640bd4f0c66412e12ef0e38d15ee46736493f66660f8f00100002c482859d720c42d9c90000410fbfad29000000d03e4222ce1400c4e1e9eae78b6d43660fc256f700e2691801c4a29bf564d777c422f93ad70000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 19:45:31 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:31 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:31 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:31 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:31 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:31 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 0: syz_execute_func(&(0x7f0000000100)="430d57189a1c91420d59c829d0c46201aaf85aabb14b4be2f9c4a175d27000a0ed287fc100000024c4a21998cfa8bd00e94808eebce00000852010c4a27d41ab0c000000450fd8e72e45ffa048040000010fa0034e4e63ab167311eca62640bd4f0c66412e12ef0e38d15ee46736493f66660f8f00100002c482859d720c42d9c90000410fbfad29000000d03e4222ce1400c4e1e9eae78b6d43660fc256f700e2691801c4a29bf564d777c422f93ad70000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 19:45:32 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "17c0940f5ae8debe1f3739245f1ae501baeb640a28edbae329e9f0417ad3b7839c8111a278a980b03aceb95d95c1362653b3ae9c8d46bd5fd74f8612cec528"}, 0x60) dup3(r0, r1, 0x0) 19:45:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:32 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:33 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 19:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={'bcsh0\x00', 0x0, 0x7}) syz_execute_func(&(0x7f0000000280)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c401e514e7ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f216c4e27d5a26c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f16e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 19:45:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) [ 65.420055] hrtimer: interrupt took 44789 ns 19:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 19:45:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={'bcsh0\x00', 0x0, 0x7}) syz_execute_func(&(0x7f0000000280)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c401e514e7ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f216c4e27d5a26c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f16e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 19:45:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000340), 0xc) 19:45:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) [ 66.453549] audit: type=1400 audit(1557258334.245:42): avc: denied { associate } for pid=7440 comm="syz-executor.1" name="memory.events" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 66.512414] overlayfs: filesystem on './file0' not supported as upperdir 19:45:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) 19:45:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={'bcsh0\x00', 0x0, 0x7}) syz_execute_func(&(0x7f0000000280)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c401e514e7ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f216c4e27d5a26c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f16e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 19:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={'bcsh0\x00', 0x0, 0x7}) syz_execute_func(&(0x7f0000000280)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c401e514e7ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f216c4e27d5a26c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f16e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 19:45:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)="ef2435487060293c32e807ccbe97ff39fffbac229fd551c1a5b61fc8bdc56b2d9b810520000000a7aaf48ddf52af256623cbdbcaa560b0dfdcde344d43c0fe538058b420f33d1ae598fcc6f1c2358f718003cbe5824e92a67bac323cca31c84d84a1925570a853551dc10c5de601c356597ab220bf23f4b78b6614f269685840a4a409c48e736de4a25b2c05cc54a0a8aab5dc9afa445a11be55d22aa0214b94a64efb81b78ab376acce1d0aebbc6b7319168ce68252f5c8cc8f587a98fa9598bf0bdf010000005f4106e823372e3e0a10195515b2058612c974a109d744dca9", 0xe0}], 0x1, 0x0) syz_execute_func(&(0x7f00000003c0)="f2ae91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f480817eebce000008020080063fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833448dbd448dbd14e7e701fe5ff6e7df660fe7af5cc34a510804f4c401f882609c8b42a8002d00002d00") 19:45:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 69.201014] protocol 88fb is buggy, dev hsr_slave_0 [ 69.207366] protocol 88fb is buggy, dev hsr_slave_1 19:45:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 19:45:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8040) syz_open_procfs$namespace(0x0, 0x0) r2 = gettid() exit_group(0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000180)={0x10, 0x800, {0x55, 0x100, 0x8, {0xe80e}, {0x7ff}, @ramp={0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x8000, 0x8}}}, {0x57, 0x0, 0x0, {0xf5, 0xe8ae}, {0x0, 0x4}, @ramp={0xf3ff, 0x7c3, {0x0, 0x4, 0x6, 0xca97}}}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 69.920163] protocol 88fb is buggy, dev hsr_slave_0 [ 69.925368] protocol 88fb is buggy, dev hsr_slave_1 19:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 70.208096] audit: type=1400 audit(1557258337.995:43): avc: denied { name_bind } for pid=7683 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:45:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:38 executing program 3: syz_execute_func(&(0x7f0000000280)="b19091cd801b6969ef69dc00d9d9d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c3e460f569f0000000026400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 70.348489] audit: type=1400 audit(1557258338.025:44): avc: denied { node_bind } for pid=7683 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 19:45:38 executing program 3: syz_execute_func(&(0x7f0000000280)="b19091cd801b6969ef69dc00d9d9d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c3e460f569f0000000026400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 19:45:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 70.547430] audit: type=1400 audit(1557258338.075:45): avc: denied { name_connect } for pid=7683 comm="syz-executor.4" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:45:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:38 executing program 3: syz_execute_func(&(0x7f0000000280)="b19091cd801b6969ef69dc00d9d9d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c3e460f569f0000000026400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 19:45:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 70.714642] audit: type=1400 audit(1557258338.205:46): avc: denied { write } for pid=7695 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:45:38 executing program 3: syz_execute_func(&(0x7f0000000280)="b19091cd801b6969ef69dc00d9d9d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c3e460f569f0000000026400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 19:45:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 70.942050] audit: type=1400 audit(1557258338.295:47): avc: denied { read } for pid=7695 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:45:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) 19:45:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:45:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:45 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:45 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:46 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 19:45:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b00000020002551071c0165ff00fc020200000000100f000ee100", 0x1b) 19:45:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') [ 82.447957] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:45:50 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:50 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:50 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x6d, 0x7d, 0x0, {0x0, 0x66, 0x0, 0x200, {0x20, 0x2, 0x6}, 0xa0000000, 0x100, 0xfe, 0x7, 0x2b, 'eth1selinuxwlan0vboxnet0]ð0eth1^#-wlan0{', 0x0, '', 0x7, 'trusted', 0x1, '['}}, 0x6d) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.334690] random: crng init done 19:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 19:45:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:52 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 84.339308] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:45:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 84.425578] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:45:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 19:45:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:55 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) [ 87.442204] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:45:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 87.482849] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 87.508415] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:45:58 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:58 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:58 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) [ 90.386455] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 90.397425] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 90.409426] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:45:58 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:45:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 90.519933] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 90.550674] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 90.561702] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 90.589971] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:46:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:46:01 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:46:01 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:46:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:46:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:46:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:46:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 93.439403] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 93.462030] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:46:01 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:46:01 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:46:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:46:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 93.568171] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' [ 93.600635] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:46:04 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 19:46:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00b71b823d4e3d4e3d4ee3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4817a7f544f000f5fd25cf3460f2ad0c4a17d5a9a09000000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) [ 96.439499] tmpfs: No value for mount option '¨6Š›ø]cše!­?šôeéòcÎZ%š' 19:46:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 19:46:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00b71b823d4e3d4e3d4ee3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4817a7f544f000f5fd25cf3460f2ad0c4a17d5a9a09000000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e80002040000150d000400e0ff000000d200019c", 0x29}], 0x1) 19:46:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e80002040000150d000400e0ff000000d200019c", 0x29}], 0x1) [ 99.458888] audit: type=1400 audit(1557258367.245:48): avc: denied { write } for pid=8409 comm="syz-executor.4" path="socket:[31234]" dev="sockfs" ino=31234 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 99.489887] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e80002040000150d000400e0ff000000d200019c", 0x29}], 0x1) [ 99.597745] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_execute_func(&(0x7f0000000400)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00b71b823d4e3d4e3d4ee3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4817a7f544f000f5fd25cf3460f2ad0c4a17d5a9a09000000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e80002040000150d000400e0ff000000d200019c", 0x29}], 0x1) 19:46:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) [ 99.781073] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) [ 99.957509] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) [ 101.122774] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xc2601, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x3074, 0x0, 0x3010, 0xffffffff, 0x8, {0x7, 0x7}}) msgget(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4004e21, @local}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() getpriority(0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1ff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) 19:46:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 101.259291] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000303190000020071945c07c339ff3b0565000000010001019a64dc", 0x1f}], 0x1) 19:46:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1241319bd070") r1 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r1, 0x40, 0x0, 0x4) 19:46:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f00000007c0)="64f341358089000038c4e141e0e3e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af698684613c4c441f9111e29f44a000f181ac6c63a430a8f482ca26a32092d09670978e2d10fe47807c441bd555a7a73112640bd4f0c664166430fd9378fc978e2a373940000c4620d16b50c00000044dfdec463096d78fa00f3adc462f91ee565f20f5fce362b66450f9acb02020fe51bc4020d16e870470faeec0ddc9e001000000400c8c13c1584a15daa5daa38073066460f74f043ed486b0d0084c4c4c2b947f18461da545269430fba2aee8b41ca78462e97c4a27921fb") [ 101.393915] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:46:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) [ 101.744867] audit: type=1400 audit(1557258369.535:49): avc: denied { syslog } for pid=8746 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 19:46:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f00000007c0)="64f341358089000038c4e141e0e3e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af698684613c4c441f9111e29f44a000f181ac6c63a430a8f482ca26a32092d09670978e2d10fe47807c441bd555a7a73112640bd4f0c664166430fd9378fc978e2a373940000c4620d16b50c00000044dfdec463096d78fa00f3adc462f91ee565f20f5fce362b66450f9acb02020fe51bc4020d16e870470faeec0ddc9e001000000400c8c13c1584a15daa5daa38073066460f74f043ed486b0d0084c4c4c2b947f18461da545269430fba2aee8b41ca78462e97c4a27921fb") 19:46:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="416bf4c04a2ae92ca842980f050f427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec42104ca67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3fc4423d9f9346000000660f79ce768a899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa67f243a75c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") 19:46:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f00000007c0)="64f341358089000038c4e141e0e3e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af698684613c4c441f9111e29f44a000f181ac6c63a430a8f482ca26a32092d09670978e2d10fe47807c441bd555a7a73112640bd4f0c664166430fd9378fc978e2a373940000c4620d16b50c00000044dfdec463096d78fa00f3adc462f91ee565f20f5fce362b66450f9acb02020fe51bc4020d16e870470faeec0ddc9e001000000400c8c13c1584a15daa5daa38073066460f74f043ed486b0d0084c4c4c2b947f18461da545269430fba2aee8b41ca78462e97c4a27921fb") 19:46:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="994a2ae92c10964c0f05bf06000000c4a37bf0c50441e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fa2631bc421045f460766470f72f6b3e426f2f045f619640f0f6f43a038fd52262e2e66450f7d64c6082e64f3900383397fd3ff3a0065f20f7cd8a1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1fbfb766208cf") 19:46:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f00000007c0)="64f341358089000038c4e141e0e3e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af698684613c4c441f9111e29f44a000f181ac6c63a430a8f482ca26a32092d09670978e2d10fe47807c441bd555a7a73112640bd4f0c664166430fd9378fc978e2a373940000c4620d16b50c00000044dfdec463096d78fa00f3adc462f91ee565f20f5fce362b66450f9acb02020fe51bc4020d16e870470faeec0ddc9e001000000400c8c13c1584a15daa5daa38073066460f74f043ed486b0d0084c4c4c2b947f18461da545269430fba2aee8b41ca78462e97c4a27921fb") 19:46:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401c6fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 19:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffff7ffffffff028}, {0x6}]}, 0x10) 19:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") [ 110.754957] audit: type=1400 audit(1557258378.545:50): avc: denied { map } for pid=9094 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=33193 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 19:46:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:18 executing program 5: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x4ea) prctl$PR_GET_CHILD_SUBREAPER(0x25) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)}], 0x1, 0x0, 0xef}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socketpair(0x5, 0xb, 0x0, &(0x7f00000002c0)) dup2(r1, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) 19:46:18 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:18 executing program 5: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 111.023921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffff7ffffffff028}, {0x6}]}, 0x10) 19:46:18 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:18 executing program 5: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESDEC], 0x3}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 19:46:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffff7ffffffff028}, {0x6}]}, 0x10) 19:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:19 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 19:46:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffff7ffffffff028}, {0x6}]}, 0x10) 19:46:19 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 19:46:19 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 111.776439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 19:46:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 19:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 112.064474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") [ 112.171250] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 112.309405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 112.444554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 112.581972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 112.754492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 19:46:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:46:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 112.922184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f6828200440fb028c6c68fc443395ff0ca9b088f65240000dbc4644898e7e75d47478259fdb31cf80000930f0f168e2d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc8f0978cb2daa770000c4427d18fdf043835a00a9c46125642526000000858c3d00000100c4826bf5c2072e410f1f460000fee704f4454541a5609c8ba800000054838b") 19:46:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001a40)={0x1, 'dummy0\x00', 0x3}, 0x18) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 113.009983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") [ 113.123715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:46:21 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x2, 0x0, 0x1, 0x6, 0x401}) syz_execute_func(&(0x7f0000000480)="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") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 113.253057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f6828200440fb028c6c68fc443395ff0ca9b088f65240000dbc4644898e7e75d47478259fdb31cf80000930f0f168e2d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc8f0978cb2daa770000c4427d18fdf043835a00a9c46125642526000000858c3d00000100c4826bf5c2072e410f1f460000fee704f4454541a5609c8ba800000054838b") [ 113.346998] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:46:21 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x2, 0x0, 0x1, 0x6, 0x401}) syz_execute_func(&(0x7f0000000480)="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") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="f2af91cd807e7e0124eda133fa20430fbafce842f66188d0c23520cff555ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a8fe9a898a837000000a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6c4a240f50ef340ae65657c7c730f80480e3833fe8f0f14e770fe5ff6c403dd7bd08c0804f4c441a5609c8ba80000005499") [ 113.441479] audit: type=1400 audit(1557258381.225:51): avc: denied { map } for pid=9257 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32676 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 19:46:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f6828200440fb028c6c68fc443395ff0ca9b088f65240000dbc4644898e7e75d47478259fdb31cf80000930f0f168e2d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc8f0978cb2daa770000c4427d18fdf043835a00a9c46125642526000000858c3d00000100c4826bf5c2072e410f1f460000fee704f4454541a5609c8ba800000054838b") 19:46:21 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:46:21 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:46:22 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 114.320276] protocol 88fb is buggy, dev hsr_slave_0 [ 114.325392] protocol 88fb is buggy, dev hsr_slave_1 19:46:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f6828200440fb028c6c68fc443395ff0ca9b088f65240000dbc4644898e7e75d47478259fdb31cf80000930f0f168e2d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc8f0978cb2daa770000c4427d18fdf043835a00a9c46125642526000000858c3d00000100c4826bf5c2072e410f1f460000fee704f4454541a5609c8ba800000054838b") 19:46:22 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:22 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x2, 0x0, 0x1, 0x6, 0x401}) syz_execute_func(&(0x7f0000000480)="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") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="f2af91cd807e7e0124eda133fa20430fbafce842f66188d0c23520cff555ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a8fe9a898a837000000a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6c4a240f50ef340ae65657c7c730f80480e3833fe8f0f14e770fe5ff6c403dd7bd08c0804f4c441a5609c8ba80000005499") 19:46:22 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:22 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:22 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 114.960107] protocol 88fb is buggy, dev hsr_slave_0 [ 114.965293] protocol 88fb is buggy, dev hsr_slave_1 [ 115.040400] protocol 88fb is buggy, dev hsr_slave_0 [ 115.045658] protocol 88fb is buggy, dev hsr_slave_1 19:46:22 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:23 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:23 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:23 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4ac7ca83830ff48a813ae9"], 0x1}}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 115.526058] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 115.536591] ------------[ cut here ]------------ [ 115.541375] WARNING: CPU: 1 PID: 22 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 115.550216] Kernel panic - not syncing: panic_on_warn set ... [ 115.550216] [ 115.557583] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.116 #7 [ 115.564160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.573533] Workqueue: tipc_send tipc_send_work [ 115.578301] Call Trace: [ 115.580898] dump_stack+0x138/0x19c [ 115.584545] panic+0x1f2/0x438 [ 115.587751] ? add_taint.cold+0x16/0x16 [ 115.591736] ? debug_print_object.cold+0xa7/0xdb [ 115.596507] ? debug_print_object.cold+0xa7/0xdb [ 115.601273] __warn.cold+0x2f/0x34 [ 115.604815] ? ist_end_non_atomic+0x10/0x10 [ 115.609144] ? debug_print_object.cold+0xa7/0xdb [ 115.613907] report_bug+0x216/0x254 [ 115.617560] do_error_trap+0x1bb/0x310 [ 115.621472] ? math_error+0x360/0x360 [ 115.625315] ? vprintk_emit+0x171/0x600 [ 115.629304] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 115.634160] do_invalid_op+0x1b/0x20 [ 115.636793] kobject: 'loop5' (ffff8880a4ada9a0): kobject_uevent_env [ 115.637887] invalid_op+0x1b/0x40 [ 115.637908] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 115.637912] RSP: 0018:ffff8880a9e4f9d8 EFLAGS: 00010286 [ 115.637919] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 115.637924] RDX: 0000000000000000 RSI: ffffffff866caae0 RDI: ffffed10153c9f31 [ 115.637929] RBP: ffff8880a9e4fa00 R08: 0000000000000061 R09: ffff8880a9e42eb0 [ 115.637933] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff866c5d20 [ 115.637936] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888070f45218 [ 115.637952] ? debug_print_object.cold+0xa7/0xdb [ 115.637960] debug_object_assert_init+0x232/0x300 [ 115.637969] ? debug_object_init_on_stack+0x20/0x20 [ 115.637984] del_timer+0x67/0xf0 [ 115.637992] ? trigger_dyntick_cpu.isra.0+0x190/0x190 [ 115.671801] kobject: 'loop5' (ffff8880a4ada9a0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 115.673186] tipc_subscrb_subscrp_delete+0x16a/0x3a0 [ 115.673199] ? trace_hardirqs_on_caller+0x400/0x590 [ 115.673209] ? tipc_subscrb_subscrp_delete+0x3a0/0x3a0 [ 115.673219] tipc_subscrb_release_cb+0x18/0x30 [ 115.673227] tipc_close_conn+0x179/0x210 [ 115.673237] tipc_send_work+0x470/0x5a0 [ 115.755660] ? tipc_close_conn+0x210/0x210 [ 115.759929] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 115.765387] process_one_work+0x868/0x1610 [ 115.769640] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 115.774321] worker_thread+0x5d9/0x1050 [ 115.778317] kthread+0x31c/0x430 [ 115.781687] ? process_one_work+0x1610/0x1610 [ 115.786186] ? kthread_create_on_node+0xd0/0xd0 [ 115.790859] ret_from_fork+0x3a/0x50 [ 115.795496] Kernel Offset: disabled [ 115.799183] Rebooting in 86400 seconds..